Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1542328
MD5:0a5b48bafa58b258ac6753f9aa6944bf
SHA1:406f3f0aedf0a43be34b531e0a86d46ec724f4fc
SHA256:5550a0c562ff6a4b93c3a253a76caf404c48ea3334dd5cc57b266592344bcf64
Tags:exeuser-Bitsight
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7124 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 0A5B48BAFA58B258AC6753F9AA6944BF)
    • taskkill.exe (PID: 6208 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6232 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 796 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3568 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5444 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1220 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 4192 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://www.facebook.com/video" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 1860 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.facebook.com/video --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 3592 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.facebook.com/video --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 792 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70f81f65-77ac-4327-8c12-d619fe09228c} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" 1f9dd76d910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7448 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4068 -parentBuildID 20230927232528 -prefsHandle 4188 -prefMapHandle 4184 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eda8c685-7d77-4035-ba3c-64015a05491e} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" 1f9ef79e610 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8144 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5052 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5112 -prefMapHandle 5108 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f325021a-7539-4a1b-b842-af1cd7152f3d} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" 1f9f99f6910 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: file.exeReversingLabs: Detection: 26%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
Source: file.exeJoe Sandbox ML: detected
Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49875 version: TLS 1.2
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0038DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0038DBBE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003968EE FindFirstFileW,FindClose,0_2_003968EE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0039698F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0038D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0038D076
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0038D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0038D3A9
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00399642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00399642
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0039979D
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00399B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00399B2B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00395C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00395C97
Source: firefox.exeMemory has grown: Private usage: 1MB later: 218MB
Source: unknownNetwork traffic detected: DNS query count 30
Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0039CE44
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: firefox.exe, 0000000B.00000002.1808977001.000001C16F810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://www.facebook.com/video" --no-default-browser-check --disable-popup-blocking equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000B.00000002.1808977001.000001C16F810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://www.facebook.com/video" --no-default-browser-check --disable-popup-blockingj equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.1816239829.000001D84C410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.facebook.com/video --no-default-browser-check --disable-popup-blocking --attempting-deelevation equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.1816239829.000001D84C410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.facebook.com/video --no-default-browser-check --disable-popup-blocking --attempting-deelevation=? equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1956695730.000001F9EE868000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2041462380.000020D473003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2041462380.000020D473003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/*Z equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2053206912.000001F9EF6D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: .S........[tlsflags0x00000000]www.facebook.com:443^partitionKey=%28https%2Cfacebook.com%29 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2041462380.000020D473003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 6*://www.facebook.com/*Z equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2041462380.000020D473003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 6www.facebook.comZ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1985756046.000001F9F998E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1862544955.000001F9F0CF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2010883017.000001F9EF9BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8:https://www.facebook.com/video equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2001863773.000001F9F5C94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862544955.000001F9F0CF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002376352.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1924505804.000001F9F6CCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1998051524.000001F9F0CD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862544955.000001F9F0CF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2052702183.000001F9F0AFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987296359.000001F9F629C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002376352.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/video equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924505804.000001F9F6CCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000D.00000003.1858737983.000001F9EFEBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862634436.000001F9EFEBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985576364.000001F9F99A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2010883017.000001F9EF9BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8~predictor-origin,:https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1862544955.000001F9F0CF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2010883017.000001F9EF9BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: :https://www.facebook.com/video equals www.facebook.com (Facebook)
Source: firefox.exe, 00000010.00000002.3037258921.00000194A1B30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: =::=::\ALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=user-PCComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataFPS_BROWSER_APP_PROFILE_STRING=Internet ExplorerFPS_BROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCMOZ_CRASHREPORTER_DATA_DIRECTORY=C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash ReportsMOZ_CRASHREPORTER_EVENTS_DIRECTORY=C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\eventsMOZ_CRASHREPORTER_PING_DIRECTORY=C:\Users\user\AppData\Roaming\Mozilla\Firefox\Pending PingsMOZ_CRASHREPORTER_RESTART_ARG_0=C:\Program Files\Mozilla Firefox\firefox.exeMOZ_CRASHREPORTER_RESTART_ARG_1=--kioskMOZ_CRASHREPORTER_RESTART_ARG_2=https://www.facebook.com/videoMOZ_CRASHREPORTER_RESTART_ARG_3=--no-default-browser-checkMOZ_CRASHREPORTER_RESTART_ARG_4=--disable-popup-blockingMOZ_CRASHREPORTER_STRINGS_OVERRIDE=C:\Program Files\Mozilla Firefox\browser\crashreporter-override.iniNUMBER_OF_PROCESSORS=2OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files\Mozilla Firefox;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 143 Stepping 8, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=8f08ProgramData=C:\ProgramDataProgramFiles=C:\Program FilesProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPSModulePath=C:\Program Files (x86)\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSESSIONNAME=ConsoleSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\Windows equals www.facebook.com (Facebook)
Source: firefox.exe, 00000014.00000002.3037057324.0000023BB9F80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: =::=::\ALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=user-PCComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataFPS_BROWSER_APP_PROFILE_STRING=Internet ExplorerFPS_BROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCMOZ_CRASHREPORTER_DATA_DIRECTORY=C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash ReportsMOZ_CRASHREPORTER_EVENTS_DIRECTORY=C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\eventsMOZ_CRASHREPORTER_PING_DIRECTORY=C:\Users\user\AppData\Roaming\Mozilla\Firefox\Pending PingsMOZ_CRASHREPORTER_RESTART_ARG_0=C:\Program Files\Mozilla Firefox\firefox.exeMOZ_CRASHREPORTER_RESTART_ARG_1=--kioskMOZ_CRASHREPORTER_RESTART_ARG_2=https://www.facebook.com/videoMOZ_CRASHREPORTER_RESTART_ARG_3=--no-default-browser-checkMOZ_CRASHREPORTER_RESTART_ARG_4=--disable-popup-blockingMOZ_CRASHREPORTER_STRINGS_OVERRIDE=C:\Program Files\Mozilla Firefox\browser\crashreporter-override.iniNUMBER_OF_PROCESSORS=2OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files\Mozilla Firefox;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 143 Stepping 8, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=8f08ProgramData=C:\ProgramDataProgramFiles=C:\Program FilesProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPSModulePath=C:\Program Files (x86)\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSESSIONNAME=ConsoleSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\Windowsp equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.3039120200.0000027D0B7D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: =::=::\ALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=user-PCComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataFPS_BROWSER_APP_PROFILE_STRING=Internet ExplorerFPS_BROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCMOZ_CRASHREPORTER_DATA_DIRECTORY=C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash ReportsMOZ_CRASHREPORTER_EVENTS_DIRECTORY=C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\eventsMOZ_CRASHREPORTER_PING_DIRECTORY=C:\Users\user\AppData\Roaming\Mozilla\Firefox\Pending PingsMOZ_CRASHREPORTER_RESTART_ARG_0=C:\Program Files\Mozilla Firefox\firefox.exeMOZ_CRASHREPORTER_RESTART_ARG_1=--kioskMOZ_CRASHREPORTER_RESTART_ARG_2=https://www.facebook.com/videoMOZ_CRASHREPORTER_RESTART_ARG_3=--no-default-browser-checkMOZ_CRASHREPORTER_RESTART_ARG_4=--disable-popup-blockingMOZ_CRASHREPORTER_STRINGS_OVERRIDE=C:\Program Files\Mozilla Firefox\browser\crashreporter-override.iniNUMBER_OF_PROCESSORS=2OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files\Mozilla Firefox;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 143 Stepping 8, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=8f08ProgramData=C:\ProgramDataProgramFiles=C:\Program FilesProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPSModulePath=C:\Program Files (x86)\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSESSIONNAME=ConsoleSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\Windowsy equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2053206912.000001F9EF6D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: >https://www.facebook.com/video equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.3040149581.0000027D0BAF4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038173711.00000194A1CB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3038617280.0000023BBA3C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=user-PCComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataFPS_BROWSER_APP_PROFILE_STRING=Internet ExplorerFPS_BROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCMOZ_CRASHREPORTER_DATA_DIRECTORY=C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash ReportsMOZ_CRASHREPORTER_EVENTS_DIRECTORY=C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\eventsMOZ_CRASHREPORTER_PING_DIRECTORY=C:\Users\user\AppData\Roaming\Mozilla\Firefox\Pending PingsMOZ_CRASHREPORTER_RESTART_ARG_0=C:\Program Files\Mozilla Firefox\firefox.exeMOZ_CRASHREPORTER_RESTART_ARG_1=--kioskMOZ_CRASHREPORTER_RESTART_ARG_2=https://www.facebook.com/videoMOZ_CRASHREPORTER_RESTART_ARG_3=--no-default-browser-checkMOZ_CRASHREPORTER_RESTART_ARG_4=--disable-popup-blockingMOZ_CRASHREPORTER_STRINGS_OVERRIDE=C:\Program Files\Mozilla Firefox\browser\crashreporter-override.iniNUMBER_OF_PROCESSORS=2OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files\Mozilla Firefox;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 143 Stepping 8, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=8f08ProgramData=C:\ProgramDataProgramFiles=C:\Program FilesProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPSModulePath=C:\Program Files (x86)\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSESSIONNAME=ConsoleSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\Windows equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000B.00000002.1808977001.000001C16F810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Program Files\Mozilla Firefox\firefox.exe--kioskhttps://www.facebook.com/video--no-default-browser-check--disable-popup-blocking equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.1816239829.000001D84C422000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Program Files\Mozilla Firefox\firefox.exe--kioskhttps://www.facebook.com/video--no-default-browser-check--disable-popup-blocking--attempting-deelevation_? equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000B.00000002.1808977001.000001C16F810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\Desktop\C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://www.facebook.com/video" --no-default-browser-check --disable-popup-blockingC:\Program Files\Mozilla Firefox\firefox.exeWinsta0\Default. equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000C.00000002.1816239829.000001D84C410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Windows\system32\C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.facebook.com/video --no-default-browser-check --disable-popup-blocking --attempting-deelevationC:\Program Files\Mozilla Firefox\firefox.exeWinsta0\Defaulty? equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2004689348.000001F9F0F2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Gmoz-nullprincipal:{baa79a25-10df-4205-8d55-dab054822103}?https://www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.3040149581.0000027D0BAF4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3039120200.0000027D0B7DA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3040149581.0000027D0BAF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: MOZ_CRASHREPORTER_RESTART_ARG_2=https://www.facebook.com/video equals www.facebook.com (Facebook)
Source: firefox.exe, 00000010.00000002.3037258921.00000194A1B30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: MOZ_CRASHREPORTER_RESTART_ARG_2=https://www.facebook.com/video:3 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.3039120200.0000027D0B7DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: MOZ_CRASHREPORTER_RESTART_ARG_2=https://www.facebook.com/video<G equals www.facebook.com (Facebook)
Source: firefox.exe, 00000014.00000002.3037057324.0000023BB9F8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: MOZ_CRASHREPORTER_RESTART_ARG_2=https://www.facebook.com/videoG| equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000D.00000003.1995695003.000001F9F7C3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922424241.000001F9EDD59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2053698114.000001F9EE9C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: about:certerror?e=nssBadCert&u=https%3A//www.facebook.com/video&c=UTF-8&d=%20 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000002.3040149581.0000027D0BAF0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038173711.00000194A1CB0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3038617280.0000023BBA3C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: aming\Mozilla\Firefox\Pending PingsMOZ_CRASHREPORTER_RESTART_ARG_0=C:\Program Files\Mozilla Firefox\firefox.exeMOZ_CRASHREPORTER_RESTART_ARG_1=--kioskMOZ_CRASHREPORTER_RESTART_ARG_2=https://www.facebook.com/videoMOZ_CRASHREPORTER_RESTART_ARG_3= equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1925428443.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925276958.000001F9F6635000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: e=nssBadCert&u=https%3A//www.facebook.com/video&c=UTF-8&d=%20 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2009056471.000001F9EFE0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001863773.000001F9F5C94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862544955.000001F9F0CF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1998051524.000001F9F0CD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862544955.000001F9F0CF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: file.exe, 00000000.00000002.1845248913.0000000000F48000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943210946.000001F9F68E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2052702183.000001F9F0AFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/video equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1927081010.000001F9F58AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1990793231.000001F9F58AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com^partitionKey=%28https%2Cfacebook.com%29 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924505804.000001F9F6CCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 00000010.00000002.3038815928.00000194A1E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 00000010.00000002.3038815928.00000194A1E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 00000010.00000002.3038815928.00000194A1E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000D.00000003.1984986460.000001F9F99EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000B.00000003.1808739520.000001C16F82C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000B.00000002.1808977001.000001C16F831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: osk https://www.facebook.com/video --no-default-browser-check --disable-popup-blocking --attempting-deelevation equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000B.00000003.1808739520.000001C16F82C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000B.00000002.1808977001.000001C16F831000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s--kiosk https://www.facebook.com/video --no-default-browser-check --disable-popup-blocking --attempting-deelevationUser equals www.facebook.com (Facebook)
Source: file.exe, 00000000.00000003.1807599800.0000000000DB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sk "https://www.facebook.com/video" --no-default-browser-check --disable-popup-blockingC:\Program Files\Mozilla Firefox\firefox.exeWinsta0\Default=::=::\ALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=user-PCComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataFPS_BROWSER_APP_PROFILE_STRING=Internet ExplorerFPS_BROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCNUMBER_OF_PROCESSORS=2OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 143 Stepping 8, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REg equals www.facebook.com (Facebook)
Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: url":"https://www.facebook.com/video","title) equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1992222961.000001F9F5625000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0FE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0FF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2041462380.000020D473003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2001942566.000001F9F5C7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2051507529.000001F9F5C7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2053206912.000001F9EF6D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000D.00000003.1995263165.000001F9F9209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000608167.000001F9F9217000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000D.00000003.1987296359.000001F9F62DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925428443.000001F9F62DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2053206912.000001F9EF6D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x.S........[tlsflags0x00000000]www.facebook.com:443^partitionKey=%28https%2Cfacebook.com%29 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1995695003.000001F9F7C3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2053698114.000001F9EE9C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000856844.000001F9F7C3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: xabout:certerror?e=nssBadCert&u=https%3A//www.facebook.com/video&c=UTF-8&d=%20 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1925428443.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925276958.000001F9F6635000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: xe=nssBadCert&u=https%3A//www.facebook.com/video&c=UTF-8&d=%20 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2009056471.000001F9EFE0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858737983.000001F9EFE0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: xhttps://www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1998949738.000001F9F0A5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862634436.000001F9EFE3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007245593.000001F9EFE3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: xhttps://www.facebook.com/video equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.1927081010.000001F9F58AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1990793231.000001F9F58AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: xhttps://www.facebook.com^partitionKey=%28https%2Cfacebook.com%29 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000D.00000003.2010883017.000001F9EF9BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ~predictor-origin,:https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: example.org
Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: www.reddit.com
Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
Source: firefox.exe, 0000000D.00000003.2002925679.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
Source: firefox.exe, 0000000D.00000003.2002925679.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: firefox.exe, 0000000D.00000003.2002925679.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
Source: firefox.exe, 0000000D.00000003.2002925679.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: firefox.exe, 0000000D.00000003.1925276958.000001F9F6635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5B7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
Source: firefox.exe, 0000000D.00000003.2001502005.000001F9F5EA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924919235.000001F9F666E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
Source: firefox.exe, 0000000D.00000003.1996568574.000001F9F66F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1990635353.000001F9F58D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003948519.000001F9F58D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987296359.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
Source: firefox.exe, 0000000D.00000003.2043399059.000001F9F6631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925276958.000001F9F6635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924919235.000001F9F666E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
Source: firefox.exe, 0000000D.00000003.2002376352.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
Source: firefox.exe, 0000000D.00000003.2002376352.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
Source: firefox.exe, 0000000D.00000003.2002376352.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
Source: firefox.exe, 0000000D.00000003.1956396937.000001F9EE8A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002376352.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
Source: firefox.exe, 0000000D.00000003.2041772288.000025B001303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2036824843.000020BDA2903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2051507529.000001F9F5C7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2036682018.000027DBB3303000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
Source: firefox.exe, 0000000D.00000003.2041772288.000025B001303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2036824843.000020BDA2903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2036682018.000027DBB3303000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/0
Source: firefox.exe, 0000000D.00000003.1920918875.000001F9EED60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961009629.000001F9F6742000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858737983.000001F9EFEA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998949738.000001F9F0A54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946483300.000001F9F579C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880899453.000001F9F673D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933952483.000001F9EEC93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957634764.000001F9EED3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944497042.000001F9F578C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916591683.000001F9EED2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831693003.000001F9ED6F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F563F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935729049.000001F9EEAEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946483300.000001F9F578A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916591683.000001F9EED3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2011802041.000001F9ED6CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875621741.000001F9EEC93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2032087732.000001F9F57B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998051524.000001F9F0CA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920918875.000001F9EED35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824677044.000001F9ED368000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
Source: firefox.exe, 0000000D.00000003.2036824843.000020BDA2903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2036682018.000027DBB3303000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
Source: firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
Source: firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
Source: firefox.exe, 0000000D.00000003.1985756046.000001F9F9994000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
Source: firefox.exe, 0000000D.00000003.1862634436.000001F9EFE26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858737983.000001F9EFE26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F56B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
Source: firefox.exe, 0000000D.00000003.1862634436.000001F9EFE26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858737983.000001F9EFE26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985756046.000001F9F9994000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F56B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
Source: firefox.exe, 0000000D.00000003.2000856844.000001F9F7C53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
Source: firefox.exe, 0000000D.00000003.2002925679.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
Source: firefox.exe, 0000000D.00000003.2046998564.000001F9EF906000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863144426.000001F9EE75A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2043399059.000001F9F6635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925276958.000001F9F6635000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
Source: firefox.exe, 00000010.00000003.1856033664.00000194A25CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1856764294.00000194A25CC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3043532714.00000194A25CC000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
Source: firefox.exe, 0000000D.00000003.1985756046.000001F9F9994000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F56B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
Source: firefox.exe, 0000000D.00000003.1985756046.000001F9F9994000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F56B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
Source: firefox.exe, 0000000D.00000003.2001942566.000001F9F5C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
Source: firefox.exe, 0000000D.00000003.1822284898.000001F9ED33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822579996.000001F9ED35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822918380.000001F9ED377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821986159.000001F9ED31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821792778.000001F9ED100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
Source: firefox.exe, 0000000D.00000003.1998949738.000001F9F0A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
Source: firefox.exe, 0000000D.00000003.1995148175.000001F9F9833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2042920565.000001F9F983A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
Source: firefox.exe, 0000000D.00000003.1996813527.000001F9F565F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
Source: firefox.exe, 0000000D.00000003.1861512849.000001F9F56F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1991507277.000001F9F56E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
Source: firefox.exe, 0000000D.00000003.1924919235.000001F9F6692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
Source: firefox.exe, 0000000D.00000003.1995263165.000001F9F9209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000608167.000001F9F9217000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
Source: firefox.exe, 0000000D.00000003.1995263165.000001F9F9209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000608167.000001F9F9217000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
Source: firefox.exe, 0000000D.00000003.1995263165.000001F9F9209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000608167.000001F9F9217000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
Source: firefox.exe, 0000000D.00000003.1995263165.000001F9F9209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000608167.000001F9F9217000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
Source: firefox.exe, 0000000D.00000003.1995263165.000001F9F9209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000608167.000001F9F9217000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
Source: firefox.exe, 0000000D.00000003.2001024575.000001F9F6677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924919235.000001F9F666E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
Source: firefox.exe, 0000000D.00000003.1925428443.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987296359.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
Source: firefox.exe, 0000000D.00000003.1995263165.000001F9F9274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
Source: firefox.exe, 0000000D.00000003.1995263165.000001F9F9274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
Source: firefox.exe, 0000000D.00000003.1861368250.000001F9F58D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
Source: firefox.exe, 0000000D.00000003.2053551945.000001F9EE9D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
Source: firefox.exe, 0000000D.00000003.1924919235.000001F9F6692000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2043128465.000001F9F66F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2043977569.000001F9F5B08000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1996568574.000001F9F66F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
Source: firefox.exe, 0000000F.00000002.3040807087.0000027D0BBCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3042541184.0000023BBA603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
Source: firefox.exe, 0000000F.00000002.3040807087.0000027D0BBCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3042541184.0000023BBA603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
Source: firefox.exe, 0000000D.00000003.2042620575.000001F9F9940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
Source: firefox.exe, 0000000D.00000003.1914334072.000001F9EDD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916035551.000001F9EDD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915507160.000001F9EDD62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916126421.000001F9EDD82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
Source: firefox.exe, 0000000D.00000003.1914334072.000001F9EDD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916035551.000001F9EDD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915507160.000001F9EDD62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916126421.000001F9EDD82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
Source: firefox.exe, 0000000D.00000003.1914334072.000001F9EDD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916035551.000001F9EDD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915507160.000001F9EDD62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916126421.000001F9EDD82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
Source: firefox.exe, 0000000D.00000003.1914334072.000001F9EDD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916035551.000001F9EDD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915507160.000001F9EDD62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
Source: firefox.exe, 0000000D.00000003.1914334072.000001F9EDD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916035551.000001F9EDD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915507160.000001F9EDD62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916126421.000001F9EDD82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
Source: firefox.exe, 0000000D.00000003.1861512849.000001F9F56CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
Source: firefox.exe, 0000000D.00000003.1861512849.000001F9F56CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
Source: firefox.exe, 0000000D.00000003.1861512849.000001F9F56CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
Source: firefox.exe, 0000000D.00000003.1861512849.000001F9F56CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
Source: firefox.exe, 0000000D.00000003.1914334072.000001F9EDD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916035551.000001F9EDD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915507160.000001F9EDD62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916126421.000001F9EDD82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
Source: firefox.exe, 0000000D.00000003.1881898557.000001F9F670D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880224088.000001F9F6713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881513289.000001F9F670D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961009629.000001F9F6706000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
Source: firefox.exe, 0000000D.00000003.1914334072.000001F9EDD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916035551.000001F9EDD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915507160.000001F9EDD62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916126421.000001F9EDD82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
Source: firefox.exe, 0000000D.00000003.1914334072.000001F9EDD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916035551.000001F9EDD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915507160.000001F9EDD62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916126421.000001F9EDD82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
Source: firefox.exe, 0000000D.00000003.1914334072.000001F9EDD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916035551.000001F9EDD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915507160.000001F9EDD62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916126421.000001F9EDD82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
Source: firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821986159.000001F9ED31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821792778.000001F9ED100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
Source: firefox.exe, 0000000D.00000003.2010831389.000001F9EFA65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
Source: firefox.exe, 0000000D.00000003.2001942566.000001F9F5C6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
Source: firefox.exe, 0000000D.00000003.2001942566.000001F9F5C3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
Source: firefox.exe, 0000000F.00000002.3040807087.0000027D0BBCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3042541184.0000023BBA603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
Source: firefox.exe, 0000000F.00000002.3040807087.0000027D0BBCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3042541184.0000023BBA603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
Source: firefox.exe, 0000000D.00000003.1859505237.000001F9EFA73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
Source: firefox.exe, 0000000D.00000003.1859505237.000001F9EFA73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
Source: firefox.exe, 0000000D.00000003.1859505237.000001F9EFA73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
Source: firefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855295212.000001F9F5745000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
Source: firefox.exe, 0000000D.00000003.1956695730.000001F9EE868000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000326227.000001F9F9237000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995263165.000001F9F9237000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
Source: firefox.exe, 0000000D.00000003.1916591683.000001F9EED2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
Source: firefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
Source: firefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
Source: firefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855295212.000001F9F5745000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
Source: firefox.exe, 0000000D.00000003.1822284898.000001F9ED33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822579996.000001F9ED35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987296359.000001F9F62A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880329709.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2041772288.000025B001303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881304660.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822918380.000001F9ED377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920918875.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821986159.000001F9ED31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881736319.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948732399.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962204553.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821792778.000001F9ED100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925428443.000001F9F62A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
Source: firefox.exe, 0000000D.00000003.1925428443.000001F9F62A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
Source: firefox.exe, 0000000D.00000003.1825530565.000001F9EBB1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030228054.000001F9EBB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825022267.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825771140.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
Source: firefox.exe, 0000000D.00000003.1825530565.000001F9EBB1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030228054.000001F9EBB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825022267.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825771140.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
Source: firefox.exe, 0000000D.00000003.1995695003.000001F9F7C53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997968295.000001F9F0F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875361495.000001F9F7C3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2045700878.000001F9F0F66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000856844.000001F9F7C53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
Source: firefox.exe, 0000000D.00000003.1865123091.000001F9EE8EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
Source: firefox.exe, 0000000D.00000003.1864861357.000001F9EE894000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865123091.000001F9EE8EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
Source: firefox.exe, 0000000D.00000003.1986106263.000001F9F9953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
Source: firefox.exe, 0000000D.00000003.1923706335.000001F9F98EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
Source: firefox.exe, 0000000D.00000003.1995263165.000001F9F9237000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
Source: firefox.exe, 0000000D.00000003.1924919235.000001F9F6692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
Source: firefox.exe, 0000000D.00000003.1995695003.000001F9F7C53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997968295.000001F9F0F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875361495.000001F9F7C3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2045700878.000001F9F0F66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000856844.000001F9F7C53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
Source: firefox.exe, 00000010.00000002.3038815928.00000194A1EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA48F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
Source: firefox.exe, 00000010.00000002.3038815928.00000194A1EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA48F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
Source: firefox.exe, 00000014.00000002.3039065319.0000023BBA430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
Source: firefox.exe, 00000010.00000002.3038815928.00000194A1EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA48F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
Source: firefox.exe, 0000000D.00000003.1997968295.000001F9F0F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2045700878.000001F9F0F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
Source: firefox.exe, 0000000D.00000003.1861512849.000001F9F565F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
Source: firefox.exe, 00000010.00000002.3038815928.00000194A1EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA48F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
Source: firefox.exe, 0000000D.00000003.1997968295.000001F9F0F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2045700878.000001F9F0F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
Source: firefox.exe, 0000000D.00000003.1997968295.000001F9F0F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2045700878.000001F9F0F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
Source: firefox.exe, 0000000D.00000003.1997968295.000001F9F0F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2045700878.000001F9F0F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
Source: firefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855295212.000001F9F5745000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
Source: firefox.exe, 0000000D.00000003.1944497042.000001F9F578C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946483300.000001F9F578A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855942365.000001F9F5795000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
Source: firefox.exe, 0000000D.00000003.1944497042.000001F9F578C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946483300.000001F9F578A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855942365.000001F9F5795000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
Source: firefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
Source: firefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
Source: firefox.exe, 0000000D.00000003.1822284898.000001F9ED33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822579996.000001F9ED35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822918380.000001F9ED377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821986159.000001F9ED31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821792778.000001F9ED100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
Source: firefox.exe, 0000000D.00000003.1985872931.000001F9F9961000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: firefox.exe, 0000000D.00000003.1861512849.000001F9F56CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
Source: firefox.exe, 0000000D.00000003.1861512849.000001F9F56CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
Source: firefox.exe, 0000000D.00000003.1997858355.000001F9F0F9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
Source: firefox.exe, 0000000D.00000003.1861512849.000001F9F56CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
Source: firefox.exe, 0000000D.00000003.2036682018.000027DBB3303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887892939.000001F9F67A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956956186.000001F9F6927000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884687012.000001F9F67A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
Source: firefox.exe, 0000000D.00000003.1924835478.000001F9F6CA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
Source: firefox.exe, 0000000D.00000003.2053025237.000001F9EF7BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
Source: firefox.exe, 0000000D.00000003.1997858355.000001F9F0F9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA4F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
Source: firefox.exe, 0000000D.00000003.1995263165.000001F9F9237000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924054254.000001F9F98D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/871f4f0a-8208-4bb5-92aa-61a8c
Source: firefox.exe, 0000000D.00000003.1984986460.000001F9F99EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/99238451-7aab-4cf5-8c7f-24b7
Source: firefox.exe, 00000014.00000002.3039065319.0000023BBA4F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submitItO
Source: firefox.exe, 0000000D.00000003.1997968295.000001F9F0F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2045700878.000001F9F0F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
Source: firefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
Source: firefox.exe, 0000000D.00000003.1861294199.000001F9F5B5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2043813397.000001F9F5B5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003817094.000001F9F5B5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
Source: firefox.exe, 0000000D.00000003.2002376352.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
Source: firefox.exe, 0000000D.00000003.2002376352.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
Source: firefox.exe, 0000000D.00000003.2002376352.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
Source: firefox.exe, 0000000D.00000003.2002376352.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
Source: firefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
Source: firefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
Source: firefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
Source: firefox.exe, 0000000D.00000003.1863144426.000001F9EE78F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
Source: firefox.exe, 0000000D.00000003.1863691465.000001F9EE706000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
Source: firefox.exe, 0000000D.00000003.1863144426.000001F9EE78F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213ebx
Source: firefox.exe, 0000000D.00000003.1998949738.000001F9F0A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: firefox.exe, 0000000D.00000003.1998949738.000001F9F0A54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006919060.000001F9F0818000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
Source: firefox.exe, 0000000D.00000003.1956695730.000001F9EE868000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000326227.000001F9F9237000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995263165.000001F9F9237000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
Source: firefox.exe, 0000000D.00000003.1825530565.000001F9EBB1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030228054.000001F9EBB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825022267.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825771140.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
Source: firefox.exe, 0000000D.00000003.1825530565.000001F9EBB1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030228054.000001F9EBB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825022267.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825771140.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
Source: firefox.exe, 0000000D.00000003.1825530565.000001F9EBB1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030228054.000001F9EBB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825022267.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825771140.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
Source: firefox.exe, 00000010.00000002.3038815928.00000194A1E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA48F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
Source: firefox.exe, 0000000D.00000003.1924505804.000001F9F6CCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
Source: firefox.exe, 0000000D.00000003.1825530565.000001F9EBB1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030228054.000001F9EBB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825022267.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825771140.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
Source: firefox.exe, 0000000D.00000003.1825530565.000001F9EBB1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030228054.000001F9EBB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825022267.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825771140.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
Source: firefox.exe, 0000000D.00000003.1995148175.000001F9F9833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923706335.000001F9F98EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
Source: firefox.exe, 0000000D.00000003.1923706335.000001F9F98EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
Source: firefox.exe, 0000000D.00000003.1862207731.000001F9F0F9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
Source: firefox.exe, 0000000D.00000003.1821792778.000001F9ED100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
Source: firefox.exe, 0000000D.00000003.1916591683.000001F9EED2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
Source: firefox.exe, 0000000D.00000003.1987296359.000001F9F620A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925428443.000001F9F6206000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
Source: firefox.exe, 0000000D.00000003.2001863773.000001F9F5C94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 0000000D.00000003.2001942566.000001F9F5C56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2043977569.000001F9F5B08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
Source: firefox.exe, 0000000D.00000003.1862207731.000001F9F0F2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861368250.000001F9F58D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1990635353.000001F9F58D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003948519.000001F9F58D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
Source: firefox.exe, 0000000D.00000003.2001942566.000001F9F5C7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875361495.000001F9F7C3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2045700878.000001F9F0F66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000856844.000001F9F7C53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
Source: firefox.exe, 0000000D.00000003.1861512849.000001F9F568F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1990793231.000001F9F58AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
Source: firefox.exe, 0000000D.00000003.1997968295.000001F9F0F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997858355.000001F9F0F9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2045700878.000001F9F0F66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA4F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
Source: firefox.exe, 0000000D.00000003.2043399059.000001F9F6635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925276958.000001F9F6635000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
Source: firefox.exe, 0000000D.00000003.2043399059.000001F9F6635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925276958.000001F9F6635000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
Source: firefox.exe, 0000000D.00000003.1924919235.000001F9F6692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
Source: firefox.exe, 0000000D.00000003.2009056471.000001F9EFE0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2053698114.000001F9EE9C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858737983.000001F9EFE0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2046093598.000001F9EFE0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
Source: firefox.exe, 0000000D.00000003.1925428443.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/connection-not-secure
Source: firefox.exe, 0000000D.00000003.2054240203.000001F9EE97B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
Source: firefox.exe, 0000000D.00000003.1924919235.000001F9F6692000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2043128465.000001F9F66F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1996568574.000001F9F66F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001942566.000001F9F5C3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
Source: firefox.exe, 0000000D.00000003.1986411839.000001F9F989F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: firefox.exe, 0000000D.00000003.1998868202.000001F9F0A77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
Source: firefox.exe, 0000000D.00000003.1986411839.000001F9F989F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
Source: firefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
Source: firefox.exe, 0000000D.00000003.1924919235.000001F9F6692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
Source: firefox.exe, 0000000D.00000003.1926454266.000001F9F5EF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
Source: firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
Source: firefox.exe, 0000000D.00000003.1987296359.000001F9F62DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925428443.000001F9F62DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
Source: firefox.exe, 0000000D.00000003.1997858355.000001F9F0F9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
Source: firefox.exe, 0000000D.00000003.1996813527.000001F9F5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992059621.000001F9F5645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F5650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
Source: firefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855295212.000001F9F5745000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
Source: firefox.exe, 0000000D.00000003.1926454266.000001F9F5EF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
Source: firefox.exe, 0000000F.00000002.3040807087.0000027D0BBCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3042541184.0000023BBA603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
Source: firefox.exe, 0000000D.00000003.1925428443.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822284898.000001F9ED33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822579996.000001F9ED35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880329709.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881304660.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822918380.000001F9ED377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920918875.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821986159.000001F9ED31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881736319.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948732399.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962204553.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821792778.000001F9ED100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987296359.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
Source: firefox.exe, 0000000F.00000002.3040807087.0000027D0BBCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3042541184.0000023BBA603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
Source: firefox.exe, 0000000D.00000003.1863625239.000001F9EE711000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992059621.000001F9F5645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F5625000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F5650000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1996983825.000001F9F562A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
Source: firefox.exe, 0000000D.00000003.1996813527.000001F9F567C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992059621.000001F9F567C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F567C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
Source: firefox.exe, 0000000D.00000003.1863625239.000001F9EE71C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
Source: firefox.exe, 0000000D.00000003.1822284898.000001F9ED33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822579996.000001F9ED35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822918380.000001F9ED377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821986159.000001F9ED31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821792778.000001F9ED100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
Source: firefox.exe, 0000000D.00000003.1863625239.000001F9EE71C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
Source: firefox.exe, 0000000D.00000003.2051117840.000001F9F99B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880425572.000001F9F68F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
Source: firefox.exe, 0000000D.00000003.1925428443.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881513289.000001F9F670D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987296359.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
Source: firefox.exe, 0000000D.00000003.1988769621.000001F9F5CFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1988769621.000001F9F5CF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
Source: firefox.exe, 0000000D.00000003.1924919235.000001F9F6692000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
Source: firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
Source: firefox.exe, 0000000D.00000003.1986411839.000001F9F989F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
Source: firefox.exe, 0000000D.00000003.1864861357.000001F9EE894000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865123091.000001F9EE8EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
Source: firefox.exe, 0000000D.00000003.2051300774.000001F9F927C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000176678.000001F9F9274000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995263165.000001F9F9274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
Source: firefox.exe, 0000000D.00000003.1986411839.000001F9F989F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
Source: firefox.exe, 0000000D.00000003.2054240203.000001F9EE97B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
Source: firefox.exe, 0000000D.00000003.2041462380.000020D473003000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
Source: firefox.exe, 0000000D.00000003.1986411839.000001F9F989F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
Source: firefox.exe, 0000000D.00000003.2054240203.000001F9EE97B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
Source: firefox.exe, 0000000D.00000003.1986411839.000001F9F989F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
Source: firefox.exe, 0000000D.00000003.2051300774.000001F9F927C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000176678.000001F9F9274000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995263165.000001F9F9274000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
Source: firefox.exe, 0000000F.00000002.3040807087.0000027D0BBCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA4F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
Source: firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 0000000D.00000003.1990872702.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2044242686.000001F9F585C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
Source: firefox.exe, 00000014.00000002.3039065319.0000023BBA4F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/Z
Source: firefox.exe, 0000000D.00000003.1986411839.000001F9F989F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: firefox.exe, 0000000D.00000003.1998949738.000001F9F0A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
Source: firefox.exe, 0000000D.00000003.1996813527.000001F9F5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992059621.000001F9F5645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F5650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
Source: firefox.exe, 0000000D.00000003.1926454266.000001F9F5EF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
Source: firefox.exe, 0000000D.00000003.2041772288.000025B001303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987296359.000001F9F62DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925428443.000001F9F62DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
Source: firefox.exe, 0000000D.00000003.2041462380.000020D473003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952255108.000001F9F69A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985756046.000001F9F998E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1968480819.000001F9EE6DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
Source: firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
Source: firefox.exe, 0000000D.00000003.1924505804.000001F9F6CCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
Source: firefox.exe, 0000000D.00000003.1996813527.000001F9F5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992059621.000001F9F5645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F5650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49874 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49873 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49875 version: TLS 1.2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0039EAFF
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0039ED6A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0039EAFF
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0038AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0038AA57
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_003B9576

System Summary

barindex
Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
Source: file.exe, 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b55797ef-5
Source: file.exe, 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_ec8ecc9e-5
Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_910f3498-c
Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_e87ef54b-c
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000194A24A61B7 NtQuerySystemInformation,16_2_00000194A24A61B7
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000194A25D8972 NtQuerySystemInformation,16_2_00000194A25D8972
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0038D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0038D5EB
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00381201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00381201
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0038E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0038E8F6
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0032BF400_2_0032BF40
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003280600_2_00328060
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003920460_2_00392046
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003882980_2_00388298
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035E4FF0_2_0035E4FF
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035676B0_2_0035676B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B48730_2_003B4873
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034CAA00_2_0034CAA0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0032CAF00_2_0032CAF0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033CC390_2_0033CC39
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00356DD90_2_00356DD9
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033B1190_2_0033B119
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003291C00_2_003291C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003413940_2_00341394
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003417060_2_00341706
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034781B0_2_0034781B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003279200_2_00327920
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033997D0_2_0033997D
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003419B00_2_003419B0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00347A4A0_2_00347A4A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00341C770_2_00341C77
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00347CA70_2_00347CA7
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00373CD20_2_00373CD2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003ABE440_2_003ABE44
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00359EEE0_2_00359EEE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00341F320_2_00341F32
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000194A24A61B716_2_00000194A24A61B7
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000194A25D897216_2_00000194A25D8972
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000194A25D89B216_2_00000194A25D89B2
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000194A25D909C16_2_00000194A25D909C
Source: C:\Users\user\Desktop\file.exeCode function: String function: 00340A30 appears 46 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 0033F9F2 appears 31 times
Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engineClassification label: mal64.evad.winEXE@34/34@68/12
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003937B5 GetLastError,FormatMessageW,0_2_003937B5
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003810BF AdjustTokenPrivileges,CloseHandle,0_2_003810BF
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003816C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_003816C3
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003951CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_003951CD
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0038D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0038D4DC
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0039648E
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003242A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_003242A2
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5316:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6232:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:916:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1508:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5332:120:WilError_03
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: firefox.exe, 0000000D.00000003.1995148175.000001F9F9833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2042845573.000001F9F9849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
Source: firefox.exe, 0000000D.00000003.1995148175.000001F9F9833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2042845573.000001F9F9849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
Source: firefox.exe, 0000000D.00000003.1995148175.000001F9F9833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2042845573.000001F9F9849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
Source: firefox.exe, 0000000D.00000003.1995148175.000001F9F9833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2042845573.000001F9F9849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
Source: firefox.exe, 0000000D.00000003.1995148175.000001F9F9833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2042845573.000001F9F9849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
Source: firefox.exe, 0000000D.00000003.1995148175.000001F9F9833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2042845573.000001F9F9849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
Source: firefox.exe, 0000000D.00000003.1995148175.000001F9F9833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2042845573.000001F9F9849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
Source: firefox.exe, 0000000D.00000003.1995148175.000001F9F9833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2042845573.000001F9F9849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
Source: firefox.exe, 0000000D.00000003.1995148175.000001F9F9833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2042845573.000001F9F9849000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
Source: file.exeReversingLabs: Detection: 26%
Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://www.facebook.com/video" --no-default-browser-check --disable-popup-blocking
Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.facebook.com/video --no-default-browser-check --disable-popup-blocking --attempting-deelevation
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.facebook.com/video --no-default-browser-check --disable-popup-blocking
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70f81f65-77ac-4327-8c12-d619fe09228c} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" 1f9dd76d910 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4068 -parentBuildID 20230927232528 -prefsHandle 4188 -prefMapHandle 4184 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eda8c685-7d77-4035-ba3c-64015a05491e} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" 1f9ef79e610 rdd
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5052 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5112 -prefMapHandle 5108 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f325021a-7539-4a1b-b842-af1cd7152f3d} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" 1f9f99f6910 utility
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://www.facebook.com/video" --no-default-browser-check --disable-popup-blockingJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.facebook.com/video --no-default-browser-check --disable-popup-blockingJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70f81f65-77ac-4327-8c12-d619fe09228c} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" 1f9dd76d910 socketJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4068 -parentBuildID 20230927232528 -prefsHandle 4188 -prefMapHandle 4184 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eda8c685-7d77-4035-ba3c-64015a05491e} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" 1f9ef79e610 rddJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5052 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5112 -prefMapHandle 5108 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f325021a-7539-4a1b-b842-af1cd7152f3d} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" 1f9f99f6910 utilityJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003242DE
Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00340A76 push ecx; ret 0_2_00340A89
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0033F98E
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_003B1C41
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96104
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000194A24A61B7 rdtsc 16_2_00000194A24A61B7
Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0038DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0038DBBE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003968EE FindFirstFileW,FindClose,0_2_003968EE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0039698F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0038D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0038D076
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0038D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0038D3A9
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00399642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00399642
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0039979D
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00399B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00399B2B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00395C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00395C97
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003242DE
Source: firefox.exe, 00000010.00000002.3041557777.00000194A2360000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll_&
Source: firefox.exe, 0000000F.00000002.3039120200.0000027D0B7E1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3044655017.0000027D0C040000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3037258921.00000194A1B3A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3041557777.00000194A2360000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3037057324.0000023BB9F8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: firefox.exe, 0000000F.00000002.3043919235.0000027D0BC21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
Source: firefox.exe, 0000000F.00000002.3044655017.0000027D0C040000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll?
Source: firefox.exe, 0000000F.00000002.3039120200.0000027D0B7E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
Source: firefox.exe, 0000000F.00000002.3044655017.0000027D0C040000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3041557777.00000194A2360000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: firefox.exe, 0000000F.00000002.3044655017.0000027D0C040000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWD
Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000194A24A61B7 rdtsc 16_2_00000194A24A61B7
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039EAA2 BlockInput,0_2_0039EAA2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00352622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00352622
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003242DE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00344CE8 mov eax, dword ptr fs:[00000030h]0_2_00344CE8
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00380B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00380B62
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00352622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00352622
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0034083F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003409D5 SetUnhandledExceptionFilter,0_2_003409D5
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00340C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00340C21
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00381201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00381201
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00362BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00362BA5
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0038B226 SendInput,keybd_event,0_2_0038B226
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_003A22DA
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00380B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00380B62
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00381663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00381663
Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: file.exeBinary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00340698 cpuid 0_2_00340698
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00398195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00398195
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0037D27A GetUserNameW,0_2_0037D27A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0035BB6F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003242DE
Source: file.exeBinary or memory string: WIN_81
Source: file.exeBinary or memory string: WIN_XP
Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: file.exeBinary or memory string: WIN_XPe
Source: file.exeBinary or memory string: WIN_VISTA
Source: file.exeBinary or memory string: WIN_7
Source: file.exeBinary or memory string: WIN_8
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_003A1204
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_003A1806
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure2
Valid Accounts
1
Windows Management Instrumentation
1
DLL Side-Loading
1
Exploitation for Privilege Escalation
2
Disable or Modify Tools
21
Input Capture
2
System Time Discovery
Remote Services1
Archive Collected Data
2
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts1
Native API
2
Valid Accounts
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory1
Account Discovery
Remote Desktop Protocol21
Input Capture
12
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
2
Obfuscated Files or Information
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin Shares3
Clipboard Data
2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
Valid Accounts
1
DLL Side-Loading
NTDS16
System Information Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
Access Token Manipulation
1
Extra Window Memory Injection
LSA Secrets131
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
Process Injection
1
Masquerading
Cached Domain Credentials1
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
Valid Accounts
DCSync3
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Virtualization/Sandbox Evasion
Proc Filesystem1
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
Access Token Manipulation
/etc/passwd and /etc/shadow1
System Owner/User Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
Process Injection
Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542328 Sample: file.exe Startdate: 25/10/2024 Architecture: WINDOWS Score: 64 45 youtube-ui.l.google.com 2->45 47 www.youtube.com 2->47 49 33 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Binary is likely a compiled AutoIt script file 2->59 61 Machine Learning detection for sample 2->61 63 AI detected suspicious sample 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 207 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49739, 49746, 49747 GOOGLEUS United States 19->51 53 push.services.mozilla.com 34.107.243.93, 443, 49755, 49768 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
file.exe26%ReversingLabs
file.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
http://www.mozilla.com00%URL Reputationsafe
https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
https://www.leboncoin.fr/0%URL Reputationsafe
https://spocs.getpocket.com/spocs0%URL Reputationsafe
https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
https://monitor.firefox.com/breach-details/0%URL Reputationsafe
https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
https://api.accounts.firefox.com/v10%URL Reputationsafe
https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
https://MD8.mozilla.org/1/m0%URL Reputationsafe
https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
https://bugzilla.mo0%URL Reputationsafe
https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
https://shavar.services.mozilla.com/0%URL Reputationsafe
https://spocs.getpocket.com/0%URL Reputationsafe
https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
https://monitor.firefox.com/about0%URL Reputationsafe
https://account.bellmedia.c0%URL Reputationsafe
https://login.microsoftonline.com0%URL Reputationsafe
https://coverage.mozilla.org0%URL Reputationsafe
http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
https://www.zhihu.com/0%URL Reputationsafe
http://x1.c.lencr.org/00%URL Reputationsafe
http://x1.i.lencr.org/00%URL Reputationsafe
http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
https://blocked.cdn.mozilla.net/0%URL Reputationsafe
https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
https://duckduckgo.com/?t=ffab&q=0%URL Reputationsafe
https://profiler.firefox.com0%URL Reputationsafe
https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
https://identity.mozilla.com/apps/relay0%URL Reputationsafe
https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
https://monitor.firefox.com/user/preferences0%URL Reputationsafe
https://screenshots.firefox.com/0%URL Reputationsafe
https://truecolors.firefox.com/0%URL Reputationsafe
https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
http://json-schema.org/draft-07/schema#-0%URL Reputationsafe
https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.0.35
truefalse
    unknown
    example.org
    93.184.215.14
    truefalse
      unknown
      prod.classify-client.prod.webservices.mozgcp.net
      35.190.72.216
      truefalse
        unknown
        prod.balrog.prod.cloudops.mozgcp.net
        35.244.181.201
        truefalse
          unknown
          twitter.com
          104.244.42.1
          truefalse
            unknown
            prod.detectportal.prod.cloudops.mozgcp.net
            34.107.221.82
            truefalse
              unknown
              services.addons.mozilla.org
              151.101.193.91
              truefalse
                unknown
                dyna.wikimedia.org
                185.15.59.224
                truefalse
                  unknown
                  prod.remote-settings.prod.webservices.mozgcp.net
                  34.149.100.209
                  truefalse
                    unknown
                    contile.services.mozilla.com
                    34.117.188.166
                    truefalse
                      unknown
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      34.160.144.191
                      truefalse
                        unknown
                        youtube-ui.l.google.com
                        142.250.185.110
                        truefalse
                          unknown
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          34.149.128.2
                          truefalse
                            unknown
                            reddit.map.fastly.net
                            151.101.1.140
                            truefalse
                              unknown
                              ipv4only.arpa
                              192.0.0.171
                              truefalse
                                unknown
                                prod.ads.prod.webservices.mozgcp.net
                                34.117.188.166
                                truefalse
                                  unknown
                                  push.services.mozilla.com
                                  34.107.243.93
                                  truefalse
                                    unknown
                                    normandy-cdn.services.mozilla.com
                                    35.201.103.21
                                    truefalse
                                      unknown
                                      telemetry-incoming.r53-2.services.mozilla.com
                                      34.120.208.123
                                      truefalse
                                        unknown
                                        www.reddit.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          spocs.getpocket.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            content-signature-2.cdn.mozilla.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              support.mozilla.org
                                              unknown
                                              unknownfalse
                                                unknown
                                                firefox.settings.services.mozilla.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.youtube.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.facebook.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      detectportal.firefox.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        normandy.cdn.mozilla.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          shavar.services.mozilla.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.wikipedia.org
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                unknown
                                                                https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000010.00000002.3038815928.00000194A1EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA48F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1956695730.000001F9EE868000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000326227.000001F9F9237000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1995263165.000001F9F9237000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3040807087.0000027D0BBCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3042541184.0000023BBA603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855295212.000001F9F5745000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.3038815928.00000194A1E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA48F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.2002376352.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1861512849.000001F9F568F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1990793231.000001F9F58AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1927201370.000001F9F585C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821986159.000001F9ED31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821792778.000001F9ED100000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1925428443.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987296359.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1861512849.000001F9F56CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1925428443.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822284898.000001F9ED33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822579996.000001F9ED35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880329709.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881304660.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822918380.000001F9ED377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920918875.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821986159.000001F9ED31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881736319.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948732399.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962204553.000001F9EEDF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821792778.000001F9ED100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987296359.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://www.msn.comfirefox.exe, 0000000D.00000003.1998949738.000001F9F0A54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://mozilla.org/0firefox.exe, 0000000D.00000003.2041772288.000025B001303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2036824843.000020BDA2903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2036682018.000027DBB3303000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1822284898.000001F9ED33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822579996.000001F9ED35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822918380.000001F9ED377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821986159.000001F9ED31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821792778.000001F9ED100000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.2001942566.000001F9F5C6E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.2002376352.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3040807087.0000027D0BBCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3042541184.0000023BBA603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                            unknown
                                                                            https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1995263165.000001F9F9274000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.amazon.com/firefox.exe, 0000000D.00000003.1926454266.000001F9F5EF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3040807087.0000027D0BBCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3042541184.0000023BBA603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                  unknown
                                                                                  http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://www.youtube.com/firefox.exe, 0000000D.00000003.1924505804.000001F9F6CCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA40C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1914334072.000001F9EDD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916035551.000001F9EDD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915507160.000001F9EDD62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916126421.000001F9EDD82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.2001942566.000001F9F5C77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1995263165.000001F9F9209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000608167.000001F9F9217000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000010.00000002.3038815928.00000194A1EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA48F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://127.0.0.1:firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1914334072.000001F9EDD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916035551.000001F9EDD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915507160.000001F9EDD62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1916591683.000001F9EED2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://bugzilla.mofirefox.exe, 0000000D.00000003.2042620575.000001F9F9940000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.2043399059.000001F9F6635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925276958.000001F9F6635000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.2001863773.000001F9F5C94000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.2001942566.000001F9F5C7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862207731.000001F9F0F2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875361495.000001F9F7C3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2045700878.000001F9F0F66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000856844.000001F9F7C53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3039065319.0000023BBA413000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/connection-not-securefirefox.exe, 0000000D.00000003.1925428443.000001F9F62D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1924919235.000001F9F6692000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1861512849.000001F9F56CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.2002925679.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1920918875.000001F9EED60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961009629.000001F9F6742000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858737983.000001F9EFEA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998949738.000001F9F0A54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946483300.000001F9F579C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880899453.000001F9F673D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933952483.000001F9EEC93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957634764.000001F9EED3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944497042.000001F9F578C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916591683.000001F9EED2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831693003.000001F9ED6F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F563F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935729049.000001F9EEAEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946483300.000001F9F578A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916591683.000001F9EED3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2011802041.000001F9ED6CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875621741.000001F9EEC93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2032087732.000001F9F57B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998051524.000001F9F0CA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920918875.000001F9EED35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824677044.000001F9ED368000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1998949738.000001F9F0A54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1998949738.000001F9F0A54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006919060.000001F9F0818000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.zhihu.com/firefox.exe, 0000000D.00000003.1996813527.000001F9F5653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992059621.000001F9F5645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F5650000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1985756046.000001F9F9994000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F56B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1985756046.000001F9F9994000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861512849.000001F9F56B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863144426.000001F9EE7F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.2002925679.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5B6E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1937899299.000001F9F5743000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856004658.000001F9F5743000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1861294199.000001F9F5B5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2043813397.000001F9F5B5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2003817094.000001F9F5B5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000D.00000003.1925428443.000001F9F62A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1825530565.000001F9EBB1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030228054.000001F9EBB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825022267.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825771140.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1924835478.000001F9F6CA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1998868202.000001F9F0A77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1914334072.000001F9EDD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916035551.000001F9EDD73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915507160.000001F9EDD62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916126421.000001F9EDD82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1825530565.000001F9EBB1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2030228054.000001F9EBB39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825022267.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825771140.000001F9EBB33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1995263165.000001F9F9209000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000608167.000001F9F9217000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3040807087.0000027D0BBCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3038815928.00000194A1EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3042541184.0000023BBA603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1859505237.000001F9EFA73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1989341976.000001F9F5B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1995263165.000001F9F9237000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1821792778.000001F9ED100000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://truecolors.firefox.com/firefox.exe, 0000000D.00000003.1924919235.000001F9F6692000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.google.com/searchfirefox.exe, 0000000D.00000003.1863625239.000001F9EE71C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1861512849.000001F9F56CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://json-schema.org/draft-07/schema#-firefox.exe, 0000000D.00000003.2002376352.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989341976.000001F9F5BB5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3039934545.0000027D0BA00000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3038490074.00000194A1CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3038340903.0000023BBA160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                157.240.0.35
                                                                                                                star-mini.c10r.facebook.comUnited States
                                                                                                                32934FACEBOOKUSfalse
                                                                                                                34.149.100.209
                                                                                                                prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                34.107.243.93
                                                                                                                push.services.mozilla.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                34.107.221.82
                                                                                                                prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                35.244.181.201
                                                                                                                prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                34.117.188.166
                                                                                                                contile.services.mozilla.comUnited States
                                                                                                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                151.101.193.91
                                                                                                                services.addons.mozilla.orgUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                35.201.103.21
                                                                                                                normandy-cdn.services.mozilla.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                35.190.72.216
                                                                                                                prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                34.160.144.191
                                                                                                                prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                34.120.208.123
                                                                                                                telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                IP
                                                                                                                127.0.0.1
                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                Analysis ID:1542328
                                                                                                                Start date and time:2024-10-25 19:45:39 +02:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 7m 15s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:default.jbs
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:22
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Sample name:file.exe
                                                                                                                Detection:MAL
                                                                                                                Classification:mal64.evad.winEXE@34/34@68/12
                                                                                                                EGA Information:
                                                                                                                • Successful, ratio: 50%
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 95%
                                                                                                                • Number of executed functions: 38
                                                                                                                • Number of non-executed functions: 316
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .exe
                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 34.208.54.237, 52.13.186.250, 44.231.229.39, 142.250.186.142, 2.22.61.59, 2.22.61.56, 142.250.186.174, 142.250.185.74, 142.250.186.74
                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                • VT rate limit hit for: file.exe
                                                                                                                TimeTypeDescription
                                                                                                                13:46:52API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                34.117.188.166file.exeGet hashmaliciousUnknownBrowse
                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    151.101.193.91file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        34.149.100.209file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            34.160.144.191file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                services.addons.mozilla.orgfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.1.91
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.129.91
                                                                                                                                                                                                example.orgfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 93.184.215.14
                                                                                                                                                                                                twitter.comfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.244.42.1
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.244.42.193
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.244.42.129
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.244.42.129
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.244.42.65
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.244.42.129
                                                                                                                                                                                                dyna.wikimedia.orgfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.15.59.224
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.15.59.224
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.15.59.224
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.15.59.224
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.15.59.224
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.15.59.224
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.15.59.224
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 185.15.59.224
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 185.15.59.224
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 185.15.59.224
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                GOOGLE-AS-APGoogleAsiaPacificPteLtdSGVertusinstruccionesFedEX_66521.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.117.59.81
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 34.117.188.166
                                                                                                                                                                                                FASTLYUShttps://www.google.ca/url?q=nyYhuJkyZc5becm4Aebd&rct=dHYJbECHyHBgmK2d6Hkk&sa=t&esrc=VPIIRnP5TJCWQChPCgwH&source=&cd=TWsylIzvnNqdQKP0bZIw&uact=&url=amp/uniquestarsent.com/ck/bd/BNsT048mrEEHImhtrfrgmcfu/a2Vubml0aC5jYXNlQGFkdmFuY2UtYXV0by5jb20Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 151.101.193.229
                                                                                                                                                                                                https://accesspage853.ubpages.com/4k5-ffdfgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.0.238
                                                                                                                                                                                                https://beta.adiance.com/wp-content/plugins/arull.php?7096797967704b5369323074645079557a5054436e4e5379314f7a644d725474524c7a732f564c7a4f4b794d6a574277413dhttps://digidunesen.sa.com/v2Xhk/#X%5Bemail%5DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 151.101.129.229
                                                                                                                                                                                                https://link.edgepilot.com/s/8e0e5379/EMW5cxymxkqj1qgquAdAJg?u=https://1drv.ms/o/c/67a50aba8b4bc7df/Es0QkMhT9wJGqs_vzb8xaRQBgzED6dWk5_dCMe34N16rYQ?e=5%253aTtRWoI%26sharingv2=true%26fromShare=true%26at=9&c=E,1,DNZ_Csfpwg3nzWxVo2TSq2LzcEM3C6hdkfA-QbvL5dwYrcj0RsSt_vroZV-UqAThZkP5E_WMmdbQ82a_nveA3iNTPpg_CIcQxQFCbK60ykcRIVrxnkr2VnkbdtuE&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.2.137
                                                                                                                                                                                                http://asgardcapitalpartners-sharepoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 151.101.65.229
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.65.91
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                https://8i.eryonficket.com/g60ff/#aGVzc2dyb3VwaW52QGhlc3MuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.129.44
                                                                                                                                                                                                https://8i.eryonficket.com/g60ff/#aGVzc2dyb3VwaW52QGhlc3MuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.194.137
                                                                                                                                                                                                https://www.evernote.com/shard/s512/sh/13954171-1260-d858-de69-06ffb19cd62f/IpXIE2ZoTfkUL7pCMibo1Wvq-pGORrIcZV-gRtF0-ppZOJhbsY-7OG4AYQ__;!!A-_UObntj2w!TCF-dwwxew6_4xwX0vz37obzz_Nme89BLzz0LCDHIEcMt0H-fDdV9LeqXfzP36mva0iIJhqBnntAwfDFEkCvUyHvgSgA8Q$Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 199.232.215.52
                                                                                                                                                                                                ATGS-MMD-ASUSfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                https://8i.eryonficket.com/g60ff/#aGVzc2dyb3VwaW52QGhlc3MuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.145.223.123
                                                                                                                                                                                                https://8i.eryonficket.com/g60ff/#aGVzc2dyb3VwaW52QGhlc3MuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.49.241.189
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Ffairwaygilbert.com%2Fnew%2FdtMyxOyre1WJ8xvj5DnN7kDa/Y2hyaXMuaGF3a2luc0BwZXJyeWhvbWVzLmNvbQ==Get hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                • 34.49.241.189
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                https://realestatemania.ca/kxyNao-7Ms6e-WBJnj-uMnVb-7gZJL-v8aOp.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 34.49.229.81
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                • 151.101.193.91
                                                                                                                                                                                                • 35.244.181.201
                                                                                                                                                                                                • 34.149.100.209
                                                                                                                                                                                                • 34.160.144.191
                                                                                                                                                                                                • 34.120.208.123
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                    Entropy (8bit):5.175651057638031
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:+jMXiMXcbhbVbTbfbRbObtbyEl7ncrBJA6WnSrDtTUd/SkDr3:+YTcNhnzFSJ8r8BnSrDhUd/t
                                                                                                                                                                                                                    MD5:8395873DC7E65ADD2931059291D8594A
                                                                                                                                                                                                                    SHA1:82B025500AD089E83990E916B1675E4B7974529F
                                                                                                                                                                                                                    SHA-256:FEAB672C195DC7A0C862AEC28A2843AC34217DD939F20092891402FD3609198F
                                                                                                                                                                                                                    SHA-512:91F5231D5EDD53C560E65AD7987A9358D77ACD4C1A993F052D0D3532330F1DF9BB09752F8FD610C6201D4081C553B0ABCC4B80651708ABB076E47E5C86C8A409
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"44c8b8ef-3ed4-442f-ae0e-f048f29659c8","creationDate":"2024-10-25T19:22:56.645Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                    Entropy (8bit):5.175651057638031
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:+jMXiMXcbhbVbTbfbRbObtbyEl7ncrBJA6WnSrDtTUd/SkDr3:+YTcNhnzFSJ8r8BnSrDhUd/t
                                                                                                                                                                                                                    MD5:8395873DC7E65ADD2931059291D8594A
                                                                                                                                                                                                                    SHA1:82B025500AD089E83990E916B1675E4B7974529F
                                                                                                                                                                                                                    SHA-256:FEAB672C195DC7A0C862AEC28A2843AC34217DD939F20092891402FD3609198F
                                                                                                                                                                                                                    SHA-512:91F5231D5EDD53C560E65AD7987A9358D77ACD4C1A993F052D0D3532330F1DF9BB09752F8FD610C6201D4081C553B0ABCC4B80651708ABB076E47E5C86C8A409
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"44c8b8ef-3ed4-442f-ae0e-f048f29659c8","creationDate":"2024-10-25T19:22:56.645Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                    Entropy (8bit):4.92780937349245
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNs+o:8S+OfJQPUFpOdwNIOdYVjvYcXaNL2F8P
                                                                                                                                                                                                                    MD5:39618FE7B4146584F4692E1B68BD87D9
                                                                                                                                                                                                                    SHA1:AB546A0177FE1C24BBB13FF6982A65C06B767046
                                                                                                                                                                                                                    SHA-256:7737BDC25E287D2A6DAF18C113FD83630D2D8D87B87355EF5E8BC823A3294CFA
                                                                                                                                                                                                                    SHA-512:46868B619FE76DAAA550548D5D8A94375F4C4347F17C3E0C64676E3C6D1E2C016060A36E674C80CCFAAD9AC282348C378E6E55ACD5666B31BC3F32A616239520
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                    Entropy (8bit):4.92780937349245
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNs+o:8S+OfJQPUFpOdwNIOdYVjvYcXaNL2F8P
                                                                                                                                                                                                                    MD5:39618FE7B4146584F4692E1B68BD87D9
                                                                                                                                                                                                                    SHA1:AB546A0177FE1C24BBB13FF6982A65C06B767046
                                                                                                                                                                                                                    SHA-256:7737BDC25E287D2A6DAF18C113FD83630D2D8D87B87355EF5E8BC823A3294CFA
                                                                                                                                                                                                                    SHA-512:46868B619FE76DAAA550548D5D8A94375F4C4347F17C3E0C64676E3C6D1E2C016060A36E674C80CCFAAD9AC282348C378E6E55ACD5666B31BC3F32A616239520
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6075
                                                                                                                                                                                                                    Entropy (8bit):6.623258976790648
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                                    MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                                    SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                                    SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                                    SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):6075
                                                                                                                                                                                                                    Entropy (8bit):6.623258976790648
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                                    MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                                    SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                                    SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                                    SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                    Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                    MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                    SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                    SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                    SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                    Entropy (8bit):0.07338695179673393
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                                                                                                    MD5:9219CAF8BCEA532D03FF6C0CB345392E
                                                                                                                                                                                                                    SHA1:D966F82B8C2285FD5ADA9B6926C6220017E9D135
                                                                                                                                                                                                                    SHA-256:C0105CDD000A76C68ECA7EE5464EBEC628621421611CC395F19F5191E25ECC9F
                                                                                                                                                                                                                    SHA-512:29D7E238EB1E5506062B6D49CBD2C9637D48EB7D30DA391E7C6443FC722AC8E579FBCA16FEBF0079C482794ADC29575F7BCAB7A31F1BA28114196AC59B0F1102
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                    Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:GtlstFAXRSmEFZSttlstFAXRSmEFZtllJ89//alEl:GtWtCXo9jSttWtCXo9jXL89XuM
                                                                                                                                                                                                                    MD5:7FB4081B27DA9585C416F8984398C568
                                                                                                                                                                                                                    SHA1:3E362CC5A9CF2972501D47A7F656536204BDA1C5
                                                                                                                                                                                                                    SHA-256:BF7B5CE41F7CB8D724979DC0F3EFD655CEECA09103DC439DEE3BB583ED399BF0
                                                                                                                                                                                                                    SHA-512:BC768477DAC434FBA61C5994D51AB6E121CF218A8AC8763C82CCA584F7CFE273F3714FADBEA78E190788F83D6EC12C8D38F473767EB45B124331C50D14F46524
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..-..........................NR.e....xc...~o.AT..-..........................NR.e....xc...~o.AT........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32824
                                                                                                                                                                                                                    Entropy (8bit):0.0390955768846071
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:Ol1pgrxpuJ/olNM/9qCy7ll8rEXsxdwhml8XW3R2:KOxpuJ/ol695yJl8dMhm93w
                                                                                                                                                                                                                    MD5:EEBDD4CE5C4CB3E7CD74C0626E09A403
                                                                                                                                                                                                                    SHA1:95F3A98B395FE7EC05395C68724A8DBCBFC764BC
                                                                                                                                                                                                                    SHA-256:17FCCDCA2AB0DBA4B3E82C880149ADE989FC83E45AC77793060CE8DDC1F06266
                                                                                                                                                                                                                    SHA-512:1D6043C47033BA2EA042C730C0E19D7029D8F0C900CC0A1D271655D7C0BFE02AFCC51C68454DA1A7313ACAC689E3A421976FB34E9496B81B621789F403EBCFF8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:7....-...........e....xcT.h.p............e....xc....RN.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                    Entropy (8bit):5.495103874293569
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:toV3QjMyvinaRtLYbBp6lihj4qyaaXx/6KBQb2593NOo5RfGNBw8ddSl:toV3QjMyvneenqOCsQb259dXcwi0
                                                                                                                                                                                                                    MD5:49850124368B9A6BB9141CC7FE7216E3
                                                                                                                                                                                                                    SHA1:5328362EF3ABFB53C7810AC149DFC25F33E7E537
                                                                                                                                                                                                                    SHA-256:8378575B99D8AFEA309B683E417C00FEAF43570A884620BD13904E56C62CE444
                                                                                                                                                                                                                    SHA-512:2BE0CAB98046A6EF79295DEA5BD176520C195ADD709B4695EEA7851A347108D9B714039C7C083A5DF2059724ABD00EEEA94D8D1B227D14072B60C71EC774DAA5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729884147);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729884147);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729884147);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172988
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                    Entropy (8bit):5.495103874293569
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:toV3QjMyvinaRtLYbBp6lihj4qyaaXx/6KBQb2593NOo5RfGNBw8ddSl:toV3QjMyvneenqOCsQb259dXcwi0
                                                                                                                                                                                                                    MD5:49850124368B9A6BB9141CC7FE7216E3
                                                                                                                                                                                                                    SHA1:5328362EF3ABFB53C7810AC149DFC25F33E7E537
                                                                                                                                                                                                                    SHA-256:8378575B99D8AFEA309B683E417C00FEAF43570A884620BD13904E56C62CE444
                                                                                                                                                                                                                    SHA-512:2BE0CAB98046A6EF79295DEA5BD176520C195ADD709B4695EEA7851A347108D9B714039C7C083A5DF2059724ABD00EEEA94D8D1B227D14072B60C71EC774DAA5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729884147);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729884147);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729884147);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172988
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                    MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                    SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                    SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                    SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5761 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1527
                                                                                                                                                                                                                    Entropy (8bit):6.317873433545528
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:vHSUG6vLXrIgkRjpnQGeT5sCIdkPCHVQj6a5FDhuj+6tOsIom8or0aH0Me4:fpNAtpef6Ha50+6ttzt4
                                                                                                                                                                                                                    MD5:6E5214C5CC548BCCF2C7D751AE40B7AE
                                                                                                                                                                                                                    SHA1:2A12CEEB25A910B8D6E241437369A0658B77CD80
                                                                                                                                                                                                                    SHA-256:DB01757CCDF6FA3A1B22C02B0992C5D5A460C0944C4545235E9DF8F3E5B58475
                                                                                                                                                                                                                    SHA-512:C12D088A8C70D02F4E0F043EA10A5331C412C77D9D70344D39B459D13BBB12F578F82E270B8E0E6D54ABB4C6F6CEE0DACFF483425EE0B61AC94B3D03CA389CE9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://www.facebook.com/video","title)....cacheKey":0,"ID":6,"docshellUU...D"{d15a1527-ed2b-4c41-8e63-ed7852905c13}","resultPrincipalURI":null,"hasUserInteract....true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729884151300,"hidden":false,"searchMode...userContextId...attribut|..{},"index":1...questedI..p0,"imags...chrome://global/skin/icons/warning.svg"..aselect...,"_closedT..@],"_...C....GroupCount":-1,"busy...t...Flags":2167541758P...dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...W...l...........:..<.1":{..jUpdate.....wtartTim..P16617...centCrash..B0},".....Dcookr. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,..Donly..fexpiry...26030,"originA...."firstPartyDomain":"","geckoViewS.....
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5761 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1527
                                                                                                                                                                                                                    Entropy (8bit):6.317873433545528
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:vHSUG6vLXrIgkRjpnQGeT5sCIdkPCHVQj6a5FDhuj+6tOsIom8or0aH0Me4:fpNAtpef6Ha50+6ttzt4
                                                                                                                                                                                                                    MD5:6E5214C5CC548BCCF2C7D751AE40B7AE
                                                                                                                                                                                                                    SHA1:2A12CEEB25A910B8D6E241437369A0658B77CD80
                                                                                                                                                                                                                    SHA-256:DB01757CCDF6FA3A1B22C02B0992C5D5A460C0944C4545235E9DF8F3E5B58475
                                                                                                                                                                                                                    SHA-512:C12D088A8C70D02F4E0F043EA10A5331C412C77D9D70344D39B459D13BBB12F578F82E270B8E0E6D54ABB4C6F6CEE0DACFF483425EE0B61AC94B3D03CA389CE9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://www.facebook.com/video","title)....cacheKey":0,"ID":6,"docshellUU...D"{d15a1527-ed2b-4c41-8e63-ed7852905c13}","resultPrincipalURI":null,"hasUserInteract....true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729884151300,"hidden":false,"searchMode...userContextId...attribut|..{},"index":1...questedI..p0,"imags...chrome://global/skin/icons/warning.svg"..aselect...,"_closedT..@],"_...C....GroupCount":-1,"busy...t...Flags":2167541758P...dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...W...l...........:..<.1":{..jUpdate.....wtartTim..P16617...centCrash..B0},".....Dcookr. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,..Donly..fexpiry...26030,"originA...."firstPartyDomain":"","geckoViewS.....
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5761 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1527
                                                                                                                                                                                                                    Entropy (8bit):6.317873433545528
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:vHSUG6vLXrIgkRjpnQGeT5sCIdkPCHVQj6a5FDhuj+6tOsIom8or0aH0Me4:fpNAtpef6Ha50+6ttzt4
                                                                                                                                                                                                                    MD5:6E5214C5CC548BCCF2C7D751AE40B7AE
                                                                                                                                                                                                                    SHA1:2A12CEEB25A910B8D6E241437369A0658B77CD80
                                                                                                                                                                                                                    SHA-256:DB01757CCDF6FA3A1B22C02B0992C5D5A460C0944C4545235E9DF8F3E5B58475
                                                                                                                                                                                                                    SHA-512:C12D088A8C70D02F4E0F043EA10A5331C412C77D9D70344D39B459D13BBB12F578F82E270B8E0E6D54ABB4C6F6CEE0DACFF483425EE0B61AC94B3D03CA389CE9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://www.facebook.com/video","title)....cacheKey":0,"ID":6,"docshellUU...D"{d15a1527-ed2b-4c41-8e63-ed7852905c13}","resultPrincipalURI":null,"hasUserInteract....true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729884151300,"hidden":false,"searchMode...userContextId...attribut|..{},"index":1...questedI..p0,"imags...chrome://global/skin/icons/warning.svg"..aselect...,"_closedT..@],"_...C....GroupCount":-1,"busy...t...Flags":2167541758P...dth":1164,"height":891,"screenX":4...Y..Aizem..."maximized"...BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...W...l...........:..<.1":{..jUpdate.....wtartTim..P16617...centCrash..B0},".....Dcookr. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,..Donly..fexpiry...26030,"originA...."firstPartyDomain":"","geckoViewS.....
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                    Entropy (8bit):5.033333998900768
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YrSAYxf6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ychyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                    MD5:F068D30F457FC0F0EBE97931761CF5DE
                                                                                                                                                                                                                    SHA1:83DEF655949D2373430114BDA738FCBEC83F1781
                                                                                                                                                                                                                    SHA-256:9B7F0B32D2691F7C4658D21A8EECC1103A2EF752142737E3F6E5435857C76528
                                                                                                                                                                                                                    SHA-512:071ECA546837390FFACD8AE896C1BC9AA9BCE1D2E17CD256568BD863F074BBB08D5201F50F77823A673442BE2652073F94C35F9E3181FF4493AB84ED6AE3FC5A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T19:22:11.266Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                    Entropy (8bit):5.033333998900768
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YrSAYxf6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ychyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                    MD5:F068D30F457FC0F0EBE97931761CF5DE
                                                                                                                                                                                                                    SHA1:83DEF655949D2373430114BDA738FCBEC83F1781
                                                                                                                                                                                                                    SHA-256:9B7F0B32D2691F7C4658D21A8EECC1103A2EF752142737E3F6E5435857C76528
                                                                                                                                                                                                                    SHA-512:071ECA546837390FFACD8AE896C1BC9AA9BCE1D2E17CD256568BD863F074BBB08D5201F50F77823A673442BE2652073F94C35F9E3181FF4493AB84ED6AE3FC5A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T19:22:11.266Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                    Entropy (8bit):6.583732031681456
                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                                    File size:919'040 bytes
                                                                                                                                                                                                                    MD5:0a5b48bafa58b258ac6753f9aa6944bf
                                                                                                                                                                                                                    SHA1:406f3f0aedf0a43be34b531e0a86d46ec724f4fc
                                                                                                                                                                                                                    SHA256:5550a0c562ff6a4b93c3a253a76caf404c48ea3334dd5cc57b266592344bcf64
                                                                                                                                                                                                                    SHA512:0662ef8e527fd79e74e43acba9c7388cb8867576388fb635215dcddc8bc23c4729f3c8fe7ec69c9a8a1f7c14858372be933ca032a238133bfe9d1481ea96c9f8
                                                                                                                                                                                                                    SSDEEP:12288:/qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgagTR:/qDEvCTbMWu7rQYlBQcBiT6rprG8a4R
                                                                                                                                                                                                                    TLSH:35159E0273D1C062FF9B92334B5AF6515BBC69260123E61F13A81DB9BE701B1563E7A3
                                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                    Time Stamp:0x671BD46C [Fri Oct 25 17:25:00 2024 UTC]
                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                    call 00007FB068C84A93h
                                                                                                                                                                                                                    jmp 00007FB068C8439Fh
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                    call 00007FB068C8457Dh
                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                    call 00007FB068C8454Ah
                                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    call 00007FB068C8713Dh
                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    call 00007FB068C87188h
                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    call 00007FB068C87171h
                                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9bf4.rsrc
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                    .rsrc0xd40000x9bf40x9c003495946892f0460db7966f859e0a7c4dFalse0.31825921474358976data5.3307425096279895IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                    RT_RCDATA0xdc7b80xebcdata1.002916224814422
                                                                                                                                                                                                                    RT_GROUP_ICON0xdd6740x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                    RT_GROUP_ICON0xdd6ec0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7000x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7140x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                    RT_VERSION0xdd7280xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                    RT_MANIFEST0xdd8040x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Oct 25, 2024 19:46:47.661750078 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:46:47.661787987 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:47.662211895 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:46:47.679644108 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:46:47.679661989 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:48.288120985 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:48.288614988 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:46:48.297075033 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:46:48.297092915 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:48.297188997 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:46:48.297297001 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:48.304222107 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.520210981 CEST49738443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.520261049 CEST44349738157.240.0.35192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.521140099 CEST49738443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.522650957 CEST49738443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.522667885 CEST44349738157.240.0.35192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.704793930 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.710371971 CEST804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.711292982 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.711592913 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.714169979 CEST49740443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.714273930 CEST44349740157.240.0.35192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.716942072 CEST804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.723383904 CEST49740443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.725426912 CEST49740443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.725469112 CEST44349740157.240.0.35192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.902178049 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.902232885 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.902749062 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.902759075 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.903537035 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.903879881 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.905066967 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.905086994 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.905201912 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.905215979 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.905740976 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.905755997 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.905966043 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.907392979 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.907409906 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.342674017 CEST804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.386322975 CEST44349738157.240.0.35192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.391343117 CEST44349738157.240.0.35192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.393848896 CEST49738443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.394119978 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.529613018 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.529793024 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.531502962 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.531582117 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.536789894 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.536894083 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.575740099 CEST44349740157.240.0.35192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.575756073 CEST44349740157.240.0.35192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.581494093 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.581573009 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.581919909 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.589512110 CEST49738443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.589548111 CEST44349738157.240.0.35192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.589624882 CEST49738443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.589787960 CEST44349738157.240.0.35192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.594360113 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.594399929 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.594443083 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.594758034 CEST49740443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.594835997 CEST49738443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.594975948 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.601012945 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.601099968 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.601233959 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.604420900 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.604451895 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.604537964 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.604685068 CEST49740443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.604696035 CEST44349740157.240.0.35192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.604800940 CEST49740443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.604932070 CEST44349740157.240.0.35192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.604957104 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.605165958 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.605223894 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.607424974 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.607461929 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.607505083 CEST49740443192.168.2.4157.240.0.35
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.607505083 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.607765913 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.609133005 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.609167099 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.616604090 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.616647005 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.618607998 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.618791103 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.618809938 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.692816019 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.699168921 CEST804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.701906919 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.702851057 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.708241940 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.708765984 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.708887100 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.714164019 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.153913975 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.159764051 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.163789034 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.164062023 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.169435978 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.218312025 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.218738079 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.223474979 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.223489046 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.223562956 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.223802090 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.223867893 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.228718996 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.228784084 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.231565952 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.231575012 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.231956959 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.234935999 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.235044003 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.235090971 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.235414982 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.235456944 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.235487938 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.237750053 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.238039017 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.238055944 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.433224916 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.433283091 CEST4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.434633970 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.436094046 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.436110020 CEST4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.596117020 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.597136021 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.602102995 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.790749073 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.849016905 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.916428089 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.916613102 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.919749022 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.919760942 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.920517921 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.922676086 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.922760010 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.923130035 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.925789118 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.115534067 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.121040106 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.241296053 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.256777048 CEST4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.256843090 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.262315989 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.262322903 CEST4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.262419939 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.262489080 CEST4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.262531996 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.262824059 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.262862921 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.263083935 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.264502048 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.264518023 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.294009924 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.429284096 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.436052084 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.558037043 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.610613108 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.882194042 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.882520914 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.888199091 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.888219118 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.888287067 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.888473034 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.888710976 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 25, 2024 19:46:53.080414057 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:53.085939884 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:53.205674887 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:53.265883923 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:53.392162085 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:53.397742033 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:53.519721031 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:53.562176943 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.622883081 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.628453016 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.747545004 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.806715965 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.858233929 CEST49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.858269930 CEST4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.859277964 CEST49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.859411955 CEST49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.859421968 CEST4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.472067118 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.472109079 CEST4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.477349997 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.478910923 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.478923082 CEST4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.479825020 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.479861975 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.480117083 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.481640100 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.481654882 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.484307051 CEST4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.486047029 CEST49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.486063957 CEST49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.486074924 CEST4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.491420031 CEST49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.491427898 CEST4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.491775036 CEST4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.493917942 CEST49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.493993998 CEST49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.494116068 CEST4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.495271921 CEST49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.495285988 CEST49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.495418072 CEST49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.498203993 CEST49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.498220921 CEST4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.964803934 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.970367908 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.091204882 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.091942072 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.093338966 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.094402075 CEST4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.094574928 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.099854946 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.099874973 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.099936008 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.100064039 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.100102901 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.100102901 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.100119114 CEST4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.100213051 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.100317001 CEST4434975534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.100455999 CEST49755443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.111908913 CEST4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.111932039 CEST4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.112180948 CEST49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.116746902 CEST49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.116759062 CEST4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.116965055 CEST4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.116993904 CEST49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.117001057 CEST4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.120326042 CEST49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.135389090 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.804193974 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.809860945 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.868100882 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.873661995 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.877021074 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.877068996 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.877301931 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.878673077 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.878690958 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.929323912 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.982435942 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.995860100 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.044928074 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.141906023 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.147303104 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.161313057 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.161350012 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.161644936 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.161823988 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.161840916 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.239074945 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.239109993 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.239979982 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.240044117 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.240061045 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.266465902 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.330202103 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.489348888 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.493118048 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.497740030 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.497751951 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.497903109 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.498066902 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.498153925 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.526468039 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.529161930 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.529198885 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.529495001 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.531052113 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.531064987 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.531955957 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.654086113 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.700409889 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.772272110 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.772367001 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.775307894 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.775321960 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.775567055 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.777861118 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.777951002 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.778028965 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.784337044 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.784353018 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.839435101 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.854516983 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.855057955 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.860500097 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.862706900 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.862993956 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.866244078 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.866250038 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.866566896 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.868648052 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.868761063 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.868830919 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.870873928 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.870873928 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.979197979 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.985114098 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.028870106 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.033870935 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.152338982 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.159357071 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.163883924 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.169224977 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.169235945 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.169320107 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.169504881 CEST4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.169615030 CEST49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.272460938 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.278338909 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.287307024 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.292823076 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.568627119 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.568645000 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.633960962 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.634036064 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.661509991 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.966254950 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.006393909 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.006474018 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.006622076 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.006686926 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.007111073 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.007123947 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.007178068 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.007262945 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.009407043 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.009419918 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.127609968 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.189115047 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.544486046 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.544526100 CEST4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545130014 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.547158957 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.547172070 CEST4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.168088913 CEST4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.168169022 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.174999952 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.175010920 CEST4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.175045013 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.175188065 CEST4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.175244093 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.632411003 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.685858011 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.802949905 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.849168062 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.865276098 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.870806932 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.990344048 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:08.034126043 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.175332069 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.175367117 CEST4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.175491095 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.175695896 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.175709963 CEST4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.194756985 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.194849968 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.195107937 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.195233107 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.195259094 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.198658943 CEST49771443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.198690891 CEST44349771151.101.193.91192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.199100018 CEST49771443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.199259996 CEST49771443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.199276924 CEST44349771151.101.193.91192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.231745958 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.231795073 CEST4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.235697985 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.237266064 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.237287998 CEST4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.253257036 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.253299952 CEST4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.258657932 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.260225058 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.260247946 CEST4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.796181917 CEST4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.796396017 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.799330950 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.799340963 CEST4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.799647093 CEST4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.801858902 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.801997900 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.802123070 CEST4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.802766085 CEST49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.806346893 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.811659098 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.813999891 CEST44349771151.101.193.91192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.814064026 CEST49771443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.815154076 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.815418005 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.817415953 CEST49771443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.817430973 CEST44349771151.101.193.91192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.817704916 CEST44349771151.101.193.91192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.820214033 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.820246935 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.820519924 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.823385954 CEST49771443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.823477983 CEST49771443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.823677063 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.823721886 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.823765039 CEST44349771151.101.193.91192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.823854923 CEST4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.823956013 CEST49771443192.168.2.4151.101.193.91
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.824002981 CEST49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.833041906 CEST49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.833080053 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.833820105 CEST49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.833962917 CEST49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.833976030 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.836046934 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.836086035 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.836498022 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.836622000 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.836635113 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.839181900 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.839222908 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.839287043 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.839394093 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.839406013 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.849106073 CEST4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.849180937 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.853324890 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.853337049 CEST4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.853434086 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.853499889 CEST4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.853683949 CEST49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.885687113 CEST4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.885924101 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.890294075 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.890305996 CEST4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.890441895 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.890546083 CEST4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.890933990 CEST49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.902775049 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.902887106 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.902987957 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.903075933 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.903098106 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.938323975 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.941768885 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.947283983 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.991889000 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.066649914 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.111280918 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.459418058 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.459510088 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.461206913 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.462147951 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.462791920 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.462802887 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.463052988 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.465226889 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.465234041 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.465538979 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.469173908 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.469212055 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.469300985 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.469336987 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.471421003 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.471493959 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.471611023 CEST4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.475337029 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.475337982 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.475994110 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.475994110 CEST49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.475999117 CEST49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.476027012 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.476027012 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.477740049 CEST49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.477829933 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.479135036 CEST49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.479147911 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.479547024 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.486164093 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.486706018 CEST49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.486790895 CEST49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.486918926 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.489960909 CEST49774443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.491635084 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.514173031 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.514251947 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.517621040 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.517664909 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.517936945 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.520524979 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.520602942 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.520725012 CEST4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.521502972 CEST49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.614393950 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.617899895 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.624044895 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.662749052 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.667956114 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.668035030 CEST4434977934.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.668512106 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.669960022 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.669992924 CEST4434977934.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.743104935 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.794219971 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.289045095 CEST4434977934.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.289133072 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.294116974 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.294136047 CEST4434977934.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.294229031 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.294414043 CEST4434977934.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.294862986 CEST49779443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.297530890 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.303137064 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.424801111 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.428153992 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.433852911 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.480671883 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.553354025 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.596566916 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:28.439944983 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:28.446316957 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:28.562385082 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:28.568630934 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:35.163482904 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:35.168811083 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:35.290851116 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:35.294326067 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:35.302413940 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:35.344583035 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:35.423024893 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:35.482333899 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:38.482637882 CEST49828443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:38.482711077 CEST4434982834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:38.482801914 CEST49828443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:38.484267950 CEST49828443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:38.484318018 CEST4434982834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.086052895 CEST4434982834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.086138010 CEST49828443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.092900038 CEST49828443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.092920065 CEST4434982834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.092992067 CEST49828443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.093079090 CEST4434982834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.094511032 CEST49828443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.096970081 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.102472067 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.225214958 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.234603882 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.240036964 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.270967007 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.359558105 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.408700943 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.192585945 CEST49873443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.192630053 CEST4434987334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.193062067 CEST49874443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.193099022 CEST4434987434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.204987049 CEST49873443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.205488920 CEST49874443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.205490112 CEST49873443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.205512047 CEST4434987334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.205748081 CEST49874443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.205754995 CEST4434987434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.228451967 CEST49875443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.228482962 CEST4434987534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.231807947 CEST49875443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.231952906 CEST49875443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.231965065 CEST4434987534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.815792084 CEST4434987434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.815815926 CEST4434987434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.816966057 CEST49874443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.818490028 CEST4434987334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.818509102 CEST4434987334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.820302010 CEST49874443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.820312023 CEST4434987434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.820544958 CEST49873443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.820709944 CEST4434987434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.822948933 CEST49873443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.822961092 CEST4434987334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.823281050 CEST4434987334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.826416969 CEST49874443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.826540947 CEST49874443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.826673031 CEST4434987434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.826761961 CEST49874443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.827004910 CEST49873443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.827074051 CEST49873443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.827209949 CEST4434987334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.830113888 CEST49873443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.847920895 CEST4434987534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.848001003 CEST49875443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.850883007 CEST49875443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.850893974 CEST4434987534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.851805925 CEST4434987534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.853477001 CEST49875443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.853554964 CEST49875443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.853672981 CEST4434987534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.853981018 CEST49875443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.854063988 CEST49875443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.864317894 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.869749069 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.992686987 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:47.015285969 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:47.020633936 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:47.050982952 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:47.139864922 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:47.188760996 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:57.005620956 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:57.011029005 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:57.152811050 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:47:57.158360004 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:07.013309956 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:07.019105911 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:07.169455051 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:07.174844027 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:17.026119947 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:17.031802893 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:17.179964066 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:17.186918020 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:19.308154106 CEST50041443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:48:19.308186054 CEST4435004134.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:19.308239937 CEST50041443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:48:19.309741020 CEST50041443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:48:19.309751034 CEST4435004134.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.407120943 CEST4435004134.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.407202959 CEST50041443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.412825108 CEST50041443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.412836075 CEST4435004134.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.412923098 CEST50041443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.412974119 CEST4435004134.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.413032055 CEST50041443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.415693045 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.421123981 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.543025970 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.547827005 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.553319931 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.590055943 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.672549963 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.721596003 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:30.551068068 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:30.556967974 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:30.682663918 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:30.688097954 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:40.563915968 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:40.695565939 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:40.722681999 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:40.723114967 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:50.725837946 CEST4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:50.725914001 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 25, 2024 19:48:50.731446981 CEST804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:50.731482029 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Oct 25, 2024 19:46:47.674674988 CEST5522753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:47.683166027 CEST53552271.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:47.684046030 CEST5614553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:47.691948891 CEST53561451.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.506988049 CEST5818553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.507193089 CEST5891553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.514753103 CEST53589151.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.529983044 CEST6491453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.530704975 CEST5951053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.538383007 CEST53649141.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.538424015 CEST53595101.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.541213036 CEST5084053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.541399956 CEST5566553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.548779011 CEST53508401.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.549155951 CEST53556651.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.887440920 CEST5506953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.895708084 CEST5957753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.896009922 CEST53550691.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.902182102 CEST6275653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.902956963 CEST53595771.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.903460026 CEST5918653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.908437967 CEST6448653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.909723997 CEST53627561.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.910357952 CEST5320653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.911901951 CEST53591861.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.913156986 CEST5943153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.915923119 CEST53644861.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.917418957 CEST53532061.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.917994022 CEST6418753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.920727968 CEST53594311.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.925318003 CEST53641871.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.582237005 CEST5797953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.583091974 CEST6293753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.589562893 CEST53579791.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.590683937 CEST53629371.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.605667114 CEST5371653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.613152027 CEST53537161.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.617345095 CEST6288453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.624720097 CEST53628841.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.626955032 CEST4970153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.634649992 CEST53497011.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.692007065 CEST6257253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.167463064 CEST4989353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.208874941 CEST53528271.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.600986004 CEST6410153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.609631062 CEST53641011.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.618120909 CEST5301553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.626295090 CEST53530151.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.637336016 CEST6393753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.645243883 CEST53639371.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.848939896 CEST5273053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.856498003 CEST53527301.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.860090971 CEST5305653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.867376089 CEST53530561.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.870136023 CEST5796953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.878228903 CEST53579691.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.980369091 CEST5562953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.988215923 CEST53556291.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.476502895 CEST5081653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.480576992 CEST5875753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.484052896 CEST53508161.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.486007929 CEST5822153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.488054037 CEST53587571.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.495717049 CEST5033153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.495755911 CEST53582211.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.496241093 CEST5597053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.508858919 CEST53503311.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.512362003 CEST53559701.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.529309034 CEST6114453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.537842989 CEST53611441.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:05.479363918 CEST6399853192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:05.480053902 CEST5760553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:05.480619907 CEST6518753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:05.880846024 CEST5100053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.476650000 CEST6399853192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.498924017 CEST5760553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.499020100 CEST6518753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST53639981.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.543044090 CEST53576051.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.543054104 CEST53510001.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.543059111 CEST53651871.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.543371916 CEST6089653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.544873953 CEST6260153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545057058 CEST5791153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545478106 CEST53576051.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST53639981.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545521975 CEST53651871.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST53608961.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.552612066 CEST6286953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.553133011 CEST53579111.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.553265095 CEST53626011.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.553761959 CEST5753153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.553786993 CEST5268753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.560389996 CEST53628691.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.561047077 CEST5763453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.562772989 CEST53526871.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.563750029 CEST53575311.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.563767910 CEST6305253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.564213991 CEST6348953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.572963953 CEST53576341.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.573566914 CEST5958653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.575598955 CEST53630521.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.575604916 CEST53634891.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.580924988 CEST53595861.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.581959963 CEST6225853192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.590318918 CEST53622581.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.187717915 CEST5401053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.189146996 CEST5611553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.196058035 CEST53540101.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.197835922 CEST53561151.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.198992968 CEST5020953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.209305048 CEST53502091.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.210099936 CEST5764153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.218003988 CEST53576411.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.239732027 CEST6067353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.249722004 CEST53606731.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.253820896 CEST6311053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.262737036 CEST53631101.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.264468908 CEST5839053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.273591995 CEST53583901.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.668457031 CEST6308053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.675764084 CEST53630801.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:38.456202984 CEST6045953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:38.465104103 CEST53604591.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:38.482163906 CEST5055553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:38.489794016 CEST53505551.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.213263035 CEST5337353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.221117973 CEST53533731.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.863765955 CEST6223053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:48:19.307029963 CEST5684453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:48:19.314393997 CEST53568441.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 25, 2024 19:48:19.315661907 CEST6262553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 25, 2024 19:48:19.323147058 CEST53626251.1.1.1192.168.2.4
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Oct 25, 2024 19:46:47.674674988 CEST192.168.2.41.1.1.10x2a04Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:47.684046030 CEST192.168.2.41.1.1.10x4762Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.506988049 CEST192.168.2.41.1.1.10xafdaStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.507193089 CEST192.168.2.41.1.1.10x3c39Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.529983044 CEST192.168.2.41.1.1.10x709cStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.530704975 CEST192.168.2.41.1.1.10xdacbStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.541213036 CEST192.168.2.41.1.1.10xba9bStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.541399956 CEST192.168.2.41.1.1.10x8025Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.887440920 CEST192.168.2.41.1.1.10x3df5Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.895708084 CEST192.168.2.41.1.1.10xb34Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.902182102 CEST192.168.2.41.1.1.10x51d8Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.903460026 CEST192.168.2.41.1.1.10x8bd7Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.908437967 CEST192.168.2.41.1.1.10x4722Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.910357952 CEST192.168.2.41.1.1.10x3e81Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.913156986 CEST192.168.2.41.1.1.10x6976Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.917994022 CEST192.168.2.41.1.1.10xb0caStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.582237005 CEST192.168.2.41.1.1.10x589fStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.583091974 CEST192.168.2.41.1.1.10xa83dStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.605667114 CEST192.168.2.41.1.1.10x2c98Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.617345095 CEST192.168.2.41.1.1.10x1b8Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.626955032 CEST192.168.2.41.1.1.10x833eStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.692007065 CEST192.168.2.41.1.1.10xd56fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.167463064 CEST192.168.2.41.1.1.10xd44eStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.600986004 CEST192.168.2.41.1.1.10x5a92Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.618120909 CEST192.168.2.41.1.1.10x1451Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.637336016 CEST192.168.2.41.1.1.10x26bdStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.848939896 CEST192.168.2.41.1.1.10xcb13Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.860090971 CEST192.168.2.41.1.1.10x9df8Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.870136023 CEST192.168.2.41.1.1.10x251bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.980369091 CEST192.168.2.41.1.1.10x2313Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.476502895 CEST192.168.2.41.1.1.10xab14Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.480576992 CEST192.168.2.41.1.1.10x9f35Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.486007929 CEST192.168.2.41.1.1.10x93b8Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.495717049 CEST192.168.2.41.1.1.10x3930Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.496241093 CEST192.168.2.41.1.1.10x77d5Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.529309034 CEST192.168.2.41.1.1.10xf3d2Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:05.479363918 CEST192.168.2.41.1.1.10x353eStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:05.480053902 CEST192.168.2.41.1.1.10xaff9Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:05.480619907 CEST192.168.2.41.1.1.10x59faStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:05.880846024 CEST192.168.2.41.1.1.10x98e9Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.476650000 CEST192.168.2.41.1.1.10x353eStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.498924017 CEST192.168.2.41.1.1.10xaff9Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.499020100 CEST192.168.2.41.1.1.10x59faStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.543371916 CEST192.168.2.41.1.1.10x526cStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.544873953 CEST192.168.2.41.1.1.10xd324Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545057058 CEST192.168.2.41.1.1.10x75b0Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.552612066 CEST192.168.2.41.1.1.10xa7aStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.553761959 CEST192.168.2.41.1.1.10xd060Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.553786993 CEST192.168.2.41.1.1.10x8c8eStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.561047077 CEST192.168.2.41.1.1.10x5e55Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.563767910 CEST192.168.2.41.1.1.10x728eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.564213991 CEST192.168.2.41.1.1.10xe2edStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.573566914 CEST192.168.2.41.1.1.10x9b38Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.581959963 CEST192.168.2.41.1.1.10x44e8Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.187717915 CEST192.168.2.41.1.1.10xbab0Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.189146996 CEST192.168.2.41.1.1.10x40cdStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.198992968 CEST192.168.2.41.1.1.10x7a04Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.210099936 CEST192.168.2.41.1.1.10xee06Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.239732027 CEST192.168.2.41.1.1.10xe185Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.253820896 CEST192.168.2.41.1.1.10xb3e4Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.264468908 CEST192.168.2.41.1.1.10xd492Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.668457031 CEST192.168.2.41.1.1.10x7d1dStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:38.456202984 CEST192.168.2.41.1.1.10x5162Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:38.482163906 CEST192.168.2.41.1.1.10xef6bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.213263035 CEST192.168.2.41.1.1.10xc316Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.863765955 CEST192.168.2.41.1.1.10x9238Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:48:19.307029963 CEST192.168.2.41.1.1.10xa67bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:48:19.315661907 CEST192.168.2.41.1.1.10xea6aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Oct 25, 2024 19:46:47.659101963 CEST1.1.1.1192.168.2.40xdf07No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:47.683166027 CEST1.1.1.1192.168.2.40x2a04No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.514477968 CEST1.1.1.1192.168.2.40xafdaNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.514477968 CEST1.1.1.1192.168.2.40xafdaNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.514753103 CEST1.1.1.1192.168.2.40x3c39No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.514753103 CEST1.1.1.1192.168.2.40x3c39No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.538383007 CEST1.1.1.1192.168.2.40x709cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.538424015 CEST1.1.1.1192.168.2.40xdacbNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.548779011 CEST1.1.1.1192.168.2.40xba9bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.549155951 CEST1.1.1.1192.168.2.40x8025No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.896009922 CEST1.1.1.1192.168.2.40x3df5No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.898569107 CEST1.1.1.1192.168.2.40xa06bNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.898569107 CEST1.1.1.1192.168.2.40xa06bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.902956963 CEST1.1.1.1192.168.2.40xb34No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.902956963 CEST1.1.1.1192.168.2.40xb34No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.909723997 CEST1.1.1.1192.168.2.40x51d8No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.911901951 CEST1.1.1.1192.168.2.40x8bd7No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.915923119 CEST1.1.1.1192.168.2.40x4722No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.589562893 CEST1.1.1.1192.168.2.40x589fNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.590683937 CEST1.1.1.1192.168.2.40xa83dNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.590683937 CEST1.1.1.1192.168.2.40xa83dNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.613152027 CEST1.1.1.1192.168.2.40x2c98No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.613152027 CEST1.1.1.1192.168.2.40x2c98No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.613152027 CEST1.1.1.1192.168.2.40x2c98No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.624720097 CEST1.1.1.1192.168.2.40x1b8No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.634649992 CEST1.1.1.1192.168.2.40x833eNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.699817896 CEST1.1.1.1192.168.2.40xd56fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.699817896 CEST1.1.1.1192.168.2.40xd56fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.176213026 CEST1.1.1.1192.168.2.40xd44eNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.609631062 CEST1.1.1.1192.168.2.40x5a92No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.609631062 CEST1.1.1.1192.168.2.40x5a92No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.609631062 CEST1.1.1.1192.168.2.40x5a92No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.626295090 CEST1.1.1.1192.168.2.40x1451No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.856498003 CEST1.1.1.1192.168.2.40xcb13No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.856535912 CEST1.1.1.1192.168.2.40x8afcNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.856535912 CEST1.1.1.1192.168.2.40x8afcNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.878228903 CEST1.1.1.1192.168.2.40x251bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.475213051 CEST1.1.1.1192.168.2.40xf1f4No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.484052896 CEST1.1.1.1192.168.2.40xab14No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.484052896 CEST1.1.1.1192.168.2.40xab14No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.488054037 CEST1.1.1.1192.168.2.40x9f35No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.495755911 CEST1.1.1.1192.168.2.40x93b8No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.876295090 CEST1.1.1.1192.168.2.40x4af7No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.542411089 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.543044090 CEST1.1.1.1192.168.2.40xaff9No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.543044090 CEST1.1.1.1192.168.2.40xaff9No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.543054104 CEST1.1.1.1192.168.2.40x98e9No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.543059111 CEST1.1.1.1192.168.2.40x59faNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.543059111 CEST1.1.1.1192.168.2.40x59faNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545478106 CEST1.1.1.1192.168.2.40xaff9No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545478106 CEST1.1.1.1192.168.2.40xaff9No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.545483112 CEST1.1.1.1192.168.2.40x353eNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.551989079 CEST1.1.1.1192.168.2.40x526cNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.553133011 CEST1.1.1.1192.168.2.40x75b0No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.553133011 CEST1.1.1.1192.168.2.40x75b0No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.553133011 CEST1.1.1.1192.168.2.40x75b0No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.553133011 CEST1.1.1.1192.168.2.40x75b0No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.553133011 CEST1.1.1.1192.168.2.40x75b0No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.553265095 CEST1.1.1.1192.168.2.40xd324No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.560389996 CEST1.1.1.1192.168.2.40xa7aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.560389996 CEST1.1.1.1192.168.2.40xa7aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.560389996 CEST1.1.1.1192.168.2.40xa7aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.560389996 CEST1.1.1.1192.168.2.40xa7aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.562772989 CEST1.1.1.1192.168.2.40x8c8eNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.563750029 CEST1.1.1.1192.168.2.40xd060No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.563750029 CEST1.1.1.1192.168.2.40xd060No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.563750029 CEST1.1.1.1192.168.2.40xd060No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.563750029 CEST1.1.1.1192.168.2.40xd060No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.572963953 CEST1.1.1.1192.168.2.40x5e55No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:06.580924988 CEST1.1.1.1192.168.2.40x9b38No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.182065964 CEST1.1.1.1192.168.2.40x5bacNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.182065964 CEST1.1.1.1192.168.2.40x5bacNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.197835922 CEST1.1.1.1192.168.2.40x40cdNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.197835922 CEST1.1.1.1192.168.2.40x40cdNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.197835922 CEST1.1.1.1192.168.2.40x40cdNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.197835922 CEST1.1.1.1192.168.2.40x40cdNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.209305048 CEST1.1.1.1192.168.2.40x7a04No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.209305048 CEST1.1.1.1192.168.2.40x7a04No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.209305048 CEST1.1.1.1192.168.2.40x7a04No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.209305048 CEST1.1.1.1192.168.2.40x7a04No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.249722004 CEST1.1.1.1192.168.2.40xe185No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.249722004 CEST1.1.1.1192.168.2.40xe185No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.262737036 CEST1.1.1.1192.168.2.40xb3e4No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.500085115 CEST1.1.1.1192.168.2.40x464No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.500085115 CEST1.1.1.1192.168.2.40x464No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:38.465104103 CEST1.1.1.1192.168.2.40x5162No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.187226057 CEST1.1.1.1192.168.2.40x5ab7No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.871196985 CEST1.1.1.1192.168.2.40x9238No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.871196985 CEST1.1.1.1192.168.2.40x9238No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 25, 2024 19:48:19.314393997 CEST1.1.1.1192.168.2.40xa67bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    0192.168.2.44973934.107.221.82803592C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 25, 2024 19:46:49.711592913 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.342674017 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13832
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    1192.168.2.44974634.107.221.82803592C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 25, 2024 19:46:50.708887100 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.596117020 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30273
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.597136021 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30273
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.115534067 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.241296053 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30274
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:46:53.080414057 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:46:53.205674887 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30275
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.622883081 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:46:55.747545004 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30277
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.804193974 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.929323912 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30282
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.141906023 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.266465902 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30283
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.839435101 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.979197979 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30283
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.272460938 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.568627119 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30284
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.661509991 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.966254950 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.006393909 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30284
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.007111073 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30284
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.127609968 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30285
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.865276098 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.990344048 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30289
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.941768885 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.066649914 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30299
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.617899895 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.743104935 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30299
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.428153992 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.553354025 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30300
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:28.562385082 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 25, 2024 19:47:35.294326067 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:47:35.423024893 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30317
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.234603882 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.359558105 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30321
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:47.015285969 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:47:47.139864922 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30329
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:47:57.152811050 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 25, 2024 19:48:07.169455051 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 25, 2024 19:48:17.179964066 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.547827005 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.672549963 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 09:22:18 GMT
                                                                                                                                                                                                                    Age: 30362
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 25, 2024 19:48:30.682663918 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 25, 2024 19:48:40.695565939 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 25, 2024 19:48:50.725914001 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    2192.168.2.44974734.107.221.82803592C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.164062023 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:46:51.790749073 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13833
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.429284096 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:46:52.558037043 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13834
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:46:53.392162085 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:46:53.519721031 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13835
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:46:56.964803934 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:46:57.091942072 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13839
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.868100882 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:47:00.995860100 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13842
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.526468039 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.654086113 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13843
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.855057955 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:47:01.985114098 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13843
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.287307024 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:47:02.568645000 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13844
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.006622076 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13844
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:03.007123947 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13844
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.632411003 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:47:07.802949905 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13849
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.806346893 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:47:16.938323975 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13858
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.486164093 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:47:17.614393950 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13859
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.297530890 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:47:18.424801111 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13860
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:28.439944983 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 25, 2024 19:47:35.163482904 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:47:35.290851116 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13877
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.096970081 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:47:39.225214958 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13881
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.864317894 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:47:46.992686987 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13888
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:47:57.005620956 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 25, 2024 19:48:07.013309956 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 25, 2024 19:48:17.026119947 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.415693045 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 25, 2024 19:48:20.543025970 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Fri, 25 Oct 2024 13:56:18 GMT
                                                                                                                                                                                                                    Age: 13922
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 25, 2024 19:48:30.551068068 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 25, 2024 19:48:40.563915968 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 25, 2024 19:48:50.725837946 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                    Start time:13:46:40
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                    Imagebase:0x320000
                                                                                                                                                                                                                    File size:919'040 bytes
                                                                                                                                                                                                                    MD5 hash:0A5B48BAFA58B258AC6753F9AA6944BF
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                    Start time:13:46:40
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                    Imagebase:0x810000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                    Start time:13:46:40
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                    Start time:13:46:42
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                    Imagebase:0x810000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                    Start time:13:46:42
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                    Start time:13:46:42
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                    Imagebase:0x810000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                    Start time:13:46:42
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                    Start time:13:46:43
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                    Imagebase:0x810000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                    Start time:13:46:43
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                    Start time:13:46:43
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                    Imagebase:0x810000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                    Start time:13:46:43
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                    Start time:13:46:43
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://www.facebook.com/video" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                    Start time:13:46:43
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.facebook.com/video --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                    Start time:13:46:43
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://www.facebook.com/video --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                    Start time:13:46:44
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2224 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70f81f65-77ac-4327-8c12-d619fe09228c} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" 1f9dd76d910 socket
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                    Start time:13:46:46
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4068 -parentBuildID 20230927232528 -prefsHandle 4188 -prefMapHandle 4184 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eda8c685-7d77-4035-ba3c-64015a05491e} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" 1f9ef79e610 rdd
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                    Start time:13:46:55
                                                                                                                                                                                                                    Start date:25/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5052 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5112 -prefMapHandle 5108 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f325021a-7539-4a1b-b842-af1cd7152f3d} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" 1f9f99f6910 utility
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                      Execution Coverage:2%
                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                      Signature Coverage:7.2%
                                                                                                                                                                                                                      Total number of Nodes:1513
                                                                                                                                                                                                                      Total number of Limit Nodes:55
                                                                                                                                                                                                                      execution_graph 94206 321033 94211 324c91 94206->94211 94210 321042 94219 32a961 94211->94219 94215 324d9c 94216 321038 94215->94216 94227 3251f7 22 API calls __fread_nolock 94215->94227 94218 3400a3 29 API calls __onexit 94216->94218 94218->94210 94228 33fe0b 94219->94228 94221 32a976 94238 33fddb 94221->94238 94223 324cff 94224 323af0 94223->94224 94263 323b1c 94224->94263 94227->94215 94230 33fddb 94228->94230 94231 33fdfa 94230->94231 94233 33fdfc 94230->94233 94248 34ea0c 94230->94248 94255 344ead 7 API calls 2 library calls 94230->94255 94231->94221 94234 34066d 94233->94234 94256 3432a4 RaiseException 94233->94256 94257 3432a4 RaiseException 94234->94257 94237 34068a 94237->94221 94240 33fde0 94238->94240 94239 34ea0c ___std_exception_copy 21 API calls 94239->94240 94240->94239 94241 33fdfa 94240->94241 94244 33fdfc 94240->94244 94260 344ead 7 API calls 2 library calls 94240->94260 94241->94223 94243 34066d 94262 3432a4 RaiseException 94243->94262 94244->94243 94261 3432a4 RaiseException 94244->94261 94247 34068a 94247->94223 94253 353820 __dosmaperr 94248->94253 94249 35385e 94259 34f2d9 20 API calls __dosmaperr 94249->94259 94251 353849 RtlAllocateHeap 94252 35385c 94251->94252 94251->94253 94252->94230 94253->94249 94253->94251 94258 344ead 7 API calls 2 library calls 94253->94258 94255->94230 94256->94234 94257->94237 94258->94253 94259->94252 94260->94240 94261->94243 94262->94247 94264 323b0f 94263->94264 94265 323b29 94263->94265 94264->94215 94265->94264 94266 323b30 RegOpenKeyExW 94265->94266 94266->94264 94267 323b4a RegQueryValueExW 94266->94267 94268 323b80 RegCloseKey 94267->94268 94269 323b6b 94267->94269 94268->94264 94269->94268 94270 373f75 94281 33ceb1 94270->94281 94272 373f8b 94280 374006 94272->94280 94348 33e300 23 API calls 94272->94348 94276 374052 94278 374a88 94276->94278 94350 39359c 82 API calls __wsopen_s 94276->94350 94277 373fe6 94277->94276 94349 391abf 22 API calls 94277->94349 94290 32bf40 94280->94290 94282 33ced2 94281->94282 94283 33cebf 94281->94283 94285 33ced7 94282->94285 94286 33cf05 94282->94286 94351 32aceb 94283->94351 94288 33fddb 22 API calls 94285->94288 94287 32aceb 23 API calls 94286->94287 94289 33cec9 94287->94289 94288->94289 94289->94272 94363 32adf0 94290->94363 94292 32bf9d 94293 3704b6 94292->94293 94294 32bfa9 94292->94294 94381 39359c 82 API calls __wsopen_s 94293->94381 94296 3704c6 94294->94296 94297 32c01e 94294->94297 94382 39359c 82 API calls __wsopen_s 94296->94382 94368 32ac91 94297->94368 94300 32c7da 94305 33fe0b 22 API calls 94300->94305 94302 387120 22 API calls 94346 32c039 __fread_nolock messages 94302->94346 94314 32c808 __fread_nolock 94305->94314 94308 3704f5 94311 37055a 94308->94311 94383 33d217 348 API calls 94308->94383 94310 32af8a 22 API calls 94310->94346 94333 32c603 94311->94333 94384 39359c 82 API calls __wsopen_s 94311->94384 94312 37091a 94417 393209 23 API calls 94312->94417 94313 33fe0b 22 API calls 94345 32c350 __fread_nolock messages 94313->94345 94314->94313 94317 32ec40 348 API calls 94317->94346 94318 3708a5 94391 32ec40 94318->94391 94321 3708cf 94321->94333 94415 32a81b 41 API calls 94321->94415 94322 370591 94385 39359c 82 API calls __wsopen_s 94322->94385 94323 3708f6 94416 39359c 82 API calls __wsopen_s 94323->94416 94328 32aceb 23 API calls 94328->94346 94329 32c237 94330 32c253 94329->94330 94418 32a8c7 22 API calls __fread_nolock 94329->94418 94334 370976 94330->94334 94340 32c297 messages 94330->94340 94332 33fe0b 22 API calls 94332->94346 94333->94276 94336 32aceb 23 API calls 94334->94336 94337 3709bf 94336->94337 94337->94333 94419 39359c 82 API calls __wsopen_s 94337->94419 94338 33fddb 22 API calls 94338->94346 94339 32aceb 23 API calls 94341 32c335 94339->94341 94340->94337 94340->94339 94341->94337 94342 32c342 94341->94342 94379 32a704 22 API calls messages 94342->94379 94343 32bbe0 40 API calls 94343->94346 94347 32c3ac 94345->94347 94380 33ce17 22 API calls messages 94345->94380 94346->94300 94346->94302 94346->94308 94346->94310 94346->94311 94346->94312 94346->94314 94346->94317 94346->94318 94346->94322 94346->94323 94346->94328 94346->94329 94346->94332 94346->94333 94346->94337 94346->94338 94346->94343 94372 32ad81 94346->94372 94386 387099 22 API calls __fread_nolock 94346->94386 94387 3a5745 54 API calls _wcslen 94346->94387 94388 33aa42 22 API calls messages 94346->94388 94389 38f05c 40 API calls 94346->94389 94390 32a993 41 API calls 94346->94390 94347->94276 94348->94277 94349->94280 94350->94278 94352 32acf9 94351->94352 94360 32ad2a messages 94351->94360 94353 32ad55 94352->94353 94355 32ad01 messages 94352->94355 94353->94360 94361 32a8c7 22 API calls __fread_nolock 94353->94361 94356 32ad21 94355->94356 94357 36fa48 94355->94357 94355->94360 94358 36fa3a VariantClear 94356->94358 94356->94360 94357->94360 94362 33ce17 22 API calls messages 94357->94362 94358->94360 94360->94289 94361->94360 94362->94360 94364 32ae01 94363->94364 94367 32ae1c messages 94363->94367 94420 32aec9 94364->94420 94366 32ae09 CharUpperBuffW 94366->94367 94367->94292 94369 32acae 94368->94369 94370 32acd1 94369->94370 94426 39359c 82 API calls __wsopen_s 94369->94426 94370->94346 94373 32ad92 94372->94373 94374 36fadb 94372->94374 94375 33fddb 22 API calls 94373->94375 94376 32ad99 94375->94376 94427 32adcd 94376->94427 94379->94345 94380->94345 94381->94296 94382->94333 94383->94311 94384->94333 94385->94333 94386->94346 94387->94346 94388->94346 94389->94346 94390->94346 94412 32ec76 messages 94391->94412 94392 33fddb 22 API calls 94392->94412 94393 32fef7 94407 32ed9d messages 94393->94407 94438 32a8c7 22 API calls __fread_nolock 94393->94438 94396 374b0b 94440 39359c 82 API calls __wsopen_s 94396->94440 94397 32a8c7 22 API calls 94397->94412 94398 374600 94398->94407 94437 32a8c7 22 API calls __fread_nolock 94398->94437 94404 340242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94404->94412 94405 32fbe3 94405->94407 94408 374bdc 94405->94408 94414 32f3ae messages 94405->94414 94406 32a961 22 API calls 94406->94412 94407->94321 94441 39359c 82 API calls __wsopen_s 94408->94441 94410 3400a3 29 API calls pre_c_initialization 94410->94412 94411 374beb 94442 39359c 82 API calls __wsopen_s 94411->94442 94412->94392 94412->94393 94412->94396 94412->94397 94412->94398 94412->94404 94412->94405 94412->94406 94412->94407 94412->94410 94412->94411 94413 3401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94412->94413 94412->94414 94435 3301e0 348 API calls 2 library calls 94412->94435 94436 3306a0 41 API calls messages 94412->94436 94413->94412 94414->94407 94439 39359c 82 API calls __wsopen_s 94414->94439 94415->94323 94416->94333 94417->94329 94418->94330 94419->94333 94421 32aedc 94420->94421 94425 32aed9 __fread_nolock 94420->94425 94422 33fddb 22 API calls 94421->94422 94423 32aee7 94422->94423 94424 33fe0b 22 API calls 94423->94424 94424->94425 94425->94366 94426->94370 94431 32addd 94427->94431 94428 32adb6 94428->94346 94429 33fddb 22 API calls 94429->94431 94430 32a961 22 API calls 94430->94431 94431->94428 94431->94429 94431->94430 94433 32adcd 22 API calls 94431->94433 94434 32a8c7 22 API calls __fread_nolock 94431->94434 94433->94431 94434->94431 94435->94412 94436->94412 94437->94407 94438->94407 94439->94407 94440->94407 94441->94411 94442->94407 94443 323156 94446 323170 94443->94446 94447 323187 94446->94447 94448 3231eb 94447->94448 94449 32318c 94447->94449 94450 3231e9 94447->94450 94451 3231f1 94448->94451 94452 362dfb 94448->94452 94453 323265 PostQuitMessage 94449->94453 94454 323199 94449->94454 94455 3231d0 DefWindowProcW 94450->94455 94456 3231f8 94451->94456 94457 32321d SetTimer RegisterWindowMessageW 94451->94457 94505 3218e2 10 API calls 94452->94505 94461 32316a 94453->94461 94459 3231a4 94454->94459 94460 362e7c 94454->94460 94455->94461 94462 323201 KillTimer 94456->94462 94463 362d9c 94456->94463 94457->94461 94465 323246 CreatePopupMenu 94457->94465 94466 3231ae 94459->94466 94467 362e68 94459->94467 94518 38bf30 34 API calls ___scrt_fastfail 94460->94518 94491 3230f2 94462->94491 94475 362dd7 MoveWindow 94463->94475 94476 362da1 94463->94476 94464 362e1c 94506 33e499 42 API calls 94464->94506 94465->94461 94472 362e4d 94466->94472 94473 3231b9 94466->94473 94495 38c161 94467->94495 94472->94455 94517 380ad7 22 API calls 94472->94517 94478 3231c4 94473->94478 94479 323253 94473->94479 94474 362e8e 94474->94455 94474->94461 94475->94461 94480 362dc6 SetFocus 94476->94480 94481 362da7 94476->94481 94478->94455 94488 3230f2 Shell_NotifyIconW 94478->94488 94503 32326f 44 API calls ___scrt_fastfail 94479->94503 94480->94461 94481->94478 94482 362db0 94481->94482 94504 3218e2 10 API calls 94482->94504 94487 323263 94487->94461 94489 362e41 94488->94489 94507 323837 94489->94507 94492 323154 94491->94492 94493 323104 ___scrt_fastfail 94491->94493 94502 323c50 DeleteObject DestroyWindow 94492->94502 94494 323123 Shell_NotifyIconW 94493->94494 94494->94492 94496 38c179 ___scrt_fastfail 94495->94496 94497 38c276 94495->94497 94519 323923 94496->94519 94497->94461 94499 38c25f KillTimer SetTimer 94499->94497 94500 38c1a0 94500->94499 94501 38c251 Shell_NotifyIconW 94500->94501 94501->94499 94502->94461 94503->94487 94504->94461 94505->94464 94506->94478 94508 323862 ___scrt_fastfail 94507->94508 94590 324212 94508->94590 94511 3238e8 94513 363386 Shell_NotifyIconW 94511->94513 94514 323906 Shell_NotifyIconW 94511->94514 94515 323923 24 API calls 94514->94515 94516 32391c 94515->94516 94516->94450 94517->94450 94518->94474 94520 323a13 94519->94520 94521 32393f 94519->94521 94520->94500 94541 326270 94521->94541 94524 363393 LoadStringW 94527 3633ad 94524->94527 94525 32395a 94546 326b57 94525->94546 94535 323994 ___scrt_fastfail 94527->94535 94559 32a8c7 22 API calls __fread_nolock 94527->94559 94528 32396f 94529 32397c 94528->94529 94530 3633c9 94528->94530 94529->94527 94532 323986 94529->94532 94560 326350 22 API calls 94530->94560 94558 326350 22 API calls 94532->94558 94538 3239f9 Shell_NotifyIconW 94535->94538 94536 3633d7 94536->94535 94561 3233c6 94536->94561 94538->94520 94539 3633f9 94540 3233c6 22 API calls 94539->94540 94540->94535 94542 33fe0b 22 API calls 94541->94542 94543 326295 94542->94543 94544 33fddb 22 API calls 94543->94544 94545 32394d 94544->94545 94545->94524 94545->94525 94547 326b67 _wcslen 94546->94547 94548 364ba1 94546->94548 94551 326ba2 94547->94551 94552 326b7d 94547->94552 94571 3293b2 94548->94571 94550 364baa 94550->94550 94554 33fddb 22 API calls 94551->94554 94570 326f34 22 API calls 94552->94570 94555 326bae 94554->94555 94557 33fe0b 22 API calls 94555->94557 94556 326b85 __fread_nolock 94556->94528 94557->94556 94558->94535 94559->94535 94560->94536 94562 3630bb 94561->94562 94563 3233dd 94561->94563 94565 33fddb 22 API calls 94562->94565 94575 3233ee 94563->94575 94567 3630c5 _wcslen 94565->94567 94566 3233e8 94566->94539 94568 33fe0b 22 API calls 94567->94568 94569 3630fe __fread_nolock 94568->94569 94570->94556 94572 3293c0 94571->94572 94574 3293c9 __fread_nolock 94571->94574 94573 32aec9 22 API calls 94572->94573 94572->94574 94573->94574 94574->94550 94576 3233fe _wcslen 94575->94576 94577 323411 94576->94577 94578 36311d 94576->94578 94585 32a587 94577->94585 94580 33fddb 22 API calls 94578->94580 94582 363127 94580->94582 94581 32341e __fread_nolock 94581->94566 94583 33fe0b 22 API calls 94582->94583 94584 363157 __fread_nolock 94583->94584 94586 32a59d 94585->94586 94589 32a598 __fread_nolock 94585->94589 94587 33fe0b 22 API calls 94586->94587 94588 36f80f 94586->94588 94587->94589 94588->94588 94589->94581 94591 3635a4 94590->94591 94592 3238b7 94590->94592 94591->94592 94593 3635ad DestroyIcon 94591->94593 94592->94511 94594 38c874 42 API calls _strftime 94592->94594 94593->94592 94594->94511 94595 322e37 94596 32a961 22 API calls 94595->94596 94597 322e4d 94596->94597 94674 324ae3 94597->94674 94599 322e6b 94688 323a5a 94599->94688 94601 322e7f 94695 329cb3 94601->94695 94606 362cb0 94741 392cf9 94606->94741 94607 322ead 94723 32a8c7 22 API calls __fread_nolock 94607->94723 94609 362cc3 94612 362ccf 94609->94612 94767 324f39 94609->94767 94615 324f39 68 API calls 94612->94615 94613 322ec3 94724 326f88 22 API calls 94613->94724 94617 362ce5 94615->94617 94616 322ecf 94618 329cb3 22 API calls 94616->94618 94773 323084 22 API calls 94617->94773 94619 322edc 94618->94619 94725 32a81b 41 API calls 94619->94725 94622 322eec 94624 329cb3 22 API calls 94622->94624 94623 362d02 94774 323084 22 API calls 94623->94774 94625 322f12 94624->94625 94726 32a81b 41 API calls 94625->94726 94628 362d1e 94629 323a5a 24 API calls 94628->94629 94630 362d44 94629->94630 94775 323084 22 API calls 94630->94775 94631 322f21 94634 32a961 22 API calls 94631->94634 94633 362d50 94776 32a8c7 22 API calls __fread_nolock 94633->94776 94636 322f3f 94634->94636 94727 323084 22 API calls 94636->94727 94637 362d5e 94777 323084 22 API calls 94637->94777 94640 322f4b 94728 344a28 40 API calls 2 library calls 94640->94728 94641 362d6d 94778 32a8c7 22 API calls __fread_nolock 94641->94778 94643 322f59 94643->94617 94644 322f63 94643->94644 94729 344a28 40 API calls 2 library calls 94644->94729 94647 322f6e 94647->94623 94649 322f78 94647->94649 94648 362d83 94779 323084 22 API calls 94648->94779 94730 344a28 40 API calls 2 library calls 94649->94730 94652 362d90 94653 322f83 94653->94628 94654 322f8d 94653->94654 94731 344a28 40 API calls 2 library calls 94654->94731 94656 322f98 94657 322fdc 94656->94657 94732 323084 22 API calls 94656->94732 94657->94641 94658 322fe8 94657->94658 94658->94652 94735 3263eb 22 API calls 94658->94735 94661 322fbf 94733 32a8c7 22 API calls __fread_nolock 94661->94733 94662 322ff8 94736 326a50 22 API calls 94662->94736 94665 322fcd 94734 323084 22 API calls 94665->94734 94667 323006 94737 3270b0 23 API calls 94667->94737 94671 323021 94672 323065 94671->94672 94738 326f88 22 API calls 94671->94738 94739 3270b0 23 API calls 94671->94739 94740 323084 22 API calls 94671->94740 94675 324af0 __wsopen_s 94674->94675 94676 326b57 22 API calls 94675->94676 94677 324b22 94675->94677 94676->94677 94687 324b58 94677->94687 94780 324c6d 94677->94780 94679 324c29 94680 329cb3 22 API calls 94679->94680 94681 324c5e 94679->94681 94683 324c52 94680->94683 94681->94599 94682 329cb3 22 API calls 94682->94687 94684 32515f 22 API calls 94683->94684 94684->94681 94685 324c6d 22 API calls 94685->94687 94687->94679 94687->94682 94687->94685 94783 32515f 94687->94783 94789 361f50 94688->94789 94691 329cb3 22 API calls 94692 323a8d 94691->94692 94791 323aa2 94692->94791 94694 323a97 94694->94601 94696 329cc2 _wcslen 94695->94696 94697 33fe0b 22 API calls 94696->94697 94698 329cea __fread_nolock 94697->94698 94699 33fddb 22 API calls 94698->94699 94700 322e8c 94699->94700 94701 324ecb 94700->94701 94811 324e90 LoadLibraryA 94701->94811 94706 324ef6 LoadLibraryExW 94819 324e59 LoadLibraryA 94706->94819 94707 363ccf 94709 324f39 68 API calls 94707->94709 94711 363cd6 94709->94711 94713 324e59 3 API calls 94711->94713 94715 363cde 94713->94715 94714 324f20 94714->94715 94716 324f2c 94714->94716 94841 3250f5 94715->94841 94718 324f39 68 API calls 94716->94718 94720 322ea5 94718->94720 94720->94606 94720->94607 94722 363d05 94723->94613 94724->94616 94725->94622 94726->94631 94727->94640 94728->94643 94729->94647 94730->94653 94731->94656 94732->94661 94733->94665 94734->94657 94735->94662 94736->94667 94737->94671 94738->94671 94739->94671 94740->94671 94742 392d15 94741->94742 94743 32511f 64 API calls 94742->94743 94744 392d29 94743->94744 94984 392e66 94744->94984 94747 3250f5 40 API calls 94748 392d56 94747->94748 94749 3250f5 40 API calls 94748->94749 94750 392d66 94749->94750 94751 3250f5 40 API calls 94750->94751 94752 392d81 94751->94752 94753 3250f5 40 API calls 94752->94753 94754 392d9c 94753->94754 94755 32511f 64 API calls 94754->94755 94756 392db3 94755->94756 94757 34ea0c ___std_exception_copy 21 API calls 94756->94757 94758 392dba 94757->94758 94759 34ea0c ___std_exception_copy 21 API calls 94758->94759 94760 392dc4 94759->94760 94761 3250f5 40 API calls 94760->94761 94762 392dd8 94761->94762 94763 3928fe 27 API calls 94762->94763 94764 392dee 94763->94764 94765 392d3f 94764->94765 94990 3922ce 79 API calls 94764->94990 94765->94609 94768 324f43 94767->94768 94769 324f4a 94767->94769 94991 34e678 94768->94991 94771 324f6a FreeLibrary 94769->94771 94772 324f59 94769->94772 94771->94772 94772->94612 94773->94623 94774->94628 94775->94633 94776->94637 94777->94641 94778->94648 94779->94652 94781 32aec9 22 API calls 94780->94781 94782 324c78 94781->94782 94782->94677 94784 32516e 94783->94784 94788 32518f __fread_nolock 94783->94788 94786 33fe0b 22 API calls 94784->94786 94785 33fddb 22 API calls 94787 3251a2 94785->94787 94786->94788 94787->94687 94788->94785 94790 323a67 GetModuleFileNameW 94789->94790 94790->94691 94792 361f50 __wsopen_s 94791->94792 94793 323aaf GetFullPathNameW 94792->94793 94794 323ae9 94793->94794 94795 323ace 94793->94795 94805 32a6c3 94794->94805 94796 326b57 22 API calls 94795->94796 94798 323ada 94796->94798 94801 3237a0 94798->94801 94802 3237ae 94801->94802 94803 3293b2 22 API calls 94802->94803 94804 3237c2 94803->94804 94804->94694 94806 32a6dd 94805->94806 94810 32a6d0 94805->94810 94807 33fddb 22 API calls 94806->94807 94808 32a6e7 94807->94808 94809 33fe0b 22 API calls 94808->94809 94809->94810 94810->94798 94812 324ec6 94811->94812 94813 324ea8 GetProcAddress 94811->94813 94816 34e5eb 94812->94816 94814 324eb8 94813->94814 94814->94812 94815 324ebf FreeLibrary 94814->94815 94815->94812 94849 34e52a 94816->94849 94818 324eea 94818->94706 94818->94707 94820 324e6e GetProcAddress 94819->94820 94821 324e8d 94819->94821 94822 324e7e 94820->94822 94824 324f80 94821->94824 94822->94821 94823 324e86 FreeLibrary 94822->94823 94823->94821 94825 33fe0b 22 API calls 94824->94825 94826 324f95 94825->94826 94910 325722 94826->94910 94828 324fa1 __fread_nolock 94829 3250a5 94828->94829 94830 363d1d 94828->94830 94840 324fdc 94828->94840 94913 3242a2 CreateStreamOnHGlobal 94829->94913 94924 39304d 74 API calls 94830->94924 94833 363d22 94835 32511f 64 API calls 94833->94835 94834 3250f5 40 API calls 94834->94840 94836 363d45 94835->94836 94837 3250f5 40 API calls 94836->94837 94838 32506e messages 94837->94838 94838->94714 94840->94833 94840->94834 94840->94838 94919 32511f 94840->94919 94842 325107 94841->94842 94843 363d70 94841->94843 94946 34e8c4 94842->94946 94846 3928fe 94967 39274e 94846->94967 94848 392919 94848->94722 94851 34e536 ___BuildCatchObject 94849->94851 94850 34e544 94874 34f2d9 20 API calls __dosmaperr 94850->94874 94851->94850 94853 34e574 94851->94853 94855 34e586 94853->94855 94856 34e579 94853->94856 94854 34e549 94875 3527ec 26 API calls _strftime 94854->94875 94866 358061 94855->94866 94876 34f2d9 20 API calls __dosmaperr 94856->94876 94860 34e58f 94861 34e595 94860->94861 94862 34e5a2 94860->94862 94877 34f2d9 20 API calls __dosmaperr 94861->94877 94878 34e5d4 LeaveCriticalSection __fread_nolock 94862->94878 94863 34e554 __fread_nolock 94863->94818 94867 35806d ___BuildCatchObject 94866->94867 94879 352f5e EnterCriticalSection 94867->94879 94869 35807b 94880 3580fb 94869->94880 94873 3580ac __fread_nolock 94873->94860 94874->94854 94875->94863 94876->94863 94877->94863 94878->94863 94879->94869 94887 35811e 94880->94887 94881 358088 94894 3580b7 94881->94894 94882 358177 94899 354c7d 20 API calls __dosmaperr 94882->94899 94884 358180 94900 3529c8 94884->94900 94887->94881 94887->94882 94897 34918d EnterCriticalSection 94887->94897 94898 3491a1 LeaveCriticalSection 94887->94898 94888 358189 94888->94881 94906 353405 11 API calls 2 library calls 94888->94906 94890 3581a8 94907 34918d EnterCriticalSection 94890->94907 94893 3581bb 94893->94881 94909 352fa6 LeaveCriticalSection 94894->94909 94896 3580be 94896->94873 94897->94887 94898->94887 94899->94884 94901 3529fc __dosmaperr 94900->94901 94902 3529d3 RtlFreeHeap 94900->94902 94901->94888 94902->94901 94903 3529e8 94902->94903 94908 34f2d9 20 API calls __dosmaperr 94903->94908 94905 3529ee GetLastError 94905->94901 94906->94890 94907->94893 94908->94905 94909->94896 94911 33fddb 22 API calls 94910->94911 94912 325734 94911->94912 94912->94828 94914 3242bc FindResourceExW 94913->94914 94918 3242d9 94913->94918 94915 3635ba LoadResource 94914->94915 94914->94918 94916 3635cf SizeofResource 94915->94916 94915->94918 94917 3635e3 LockResource 94916->94917 94916->94918 94917->94918 94918->94840 94920 32512e 94919->94920 94923 363d90 94919->94923 94925 34ece3 94920->94925 94924->94833 94928 34eaaa 94925->94928 94927 32513c 94927->94840 94930 34eab6 ___BuildCatchObject 94928->94930 94929 34eac2 94941 34f2d9 20 API calls __dosmaperr 94929->94941 94930->94929 94931 34eae8 94930->94931 94943 34918d EnterCriticalSection 94931->94943 94934 34eac7 94942 3527ec 26 API calls _strftime 94934->94942 94935 34eaf4 94944 34ec0a 62 API calls 2 library calls 94935->94944 94938 34eb08 94945 34eb27 LeaveCriticalSection __fread_nolock 94938->94945 94940 34ead2 __fread_nolock 94940->94927 94941->94934 94942->94940 94943->94935 94944->94938 94945->94940 94949 34e8e1 94946->94949 94948 325118 94948->94846 94950 34e8ed ___BuildCatchObject 94949->94950 94951 34e900 ___scrt_fastfail 94950->94951 94952 34e92d 94950->94952 94953 34e925 __fread_nolock 94950->94953 94962 34f2d9 20 API calls __dosmaperr 94951->94962 94964 34918d EnterCriticalSection 94952->94964 94953->94948 94956 34e937 94965 34e6f8 38 API calls 4 library calls 94956->94965 94957 34e91a 94963 3527ec 26 API calls _strftime 94957->94963 94960 34e94e 94966 34e96c LeaveCriticalSection __fread_nolock 94960->94966 94962->94957 94963->94953 94964->94956 94965->94960 94966->94953 94970 34e4e8 94967->94970 94969 39275d 94969->94848 94973 34e469 94970->94973 94972 34e505 94972->94969 94974 34e48c 94973->94974 94975 34e478 94973->94975 94979 34e488 __alldvrm 94974->94979 94983 35333f 11 API calls 2 library calls 94974->94983 94981 34f2d9 20 API calls __dosmaperr 94975->94981 94978 34e47d 94982 3527ec 26 API calls _strftime 94978->94982 94979->94972 94981->94978 94982->94979 94983->94979 94985 392e7a 94984->94985 94986 392d3b 94985->94986 94987 3250f5 40 API calls 94985->94987 94988 3928fe 27 API calls 94985->94988 94989 32511f 64 API calls 94985->94989 94986->94747 94986->94765 94987->94985 94988->94985 94989->94985 94990->94765 94992 34e684 ___BuildCatchObject 94991->94992 94993 34e695 94992->94993 94994 34e6aa 94992->94994 95021 34f2d9 20 API calls __dosmaperr 94993->95021 95003 34e6a5 __fread_nolock 94994->95003 95004 34918d EnterCriticalSection 94994->95004 94997 34e69a 95022 3527ec 26 API calls _strftime 94997->95022 94998 34e6c6 95005 34e602 94998->95005 95001 34e6d1 95023 34e6ee LeaveCriticalSection __fread_nolock 95001->95023 95003->94769 95004->94998 95006 34e624 95005->95006 95007 34e60f 95005->95007 95014 34e61f 95006->95014 95024 34dc0b 95006->95024 95056 34f2d9 20 API calls __dosmaperr 95007->95056 95010 34e614 95057 3527ec 26 API calls _strftime 95010->95057 95014->95001 95017 34e646 95041 35862f 95017->95041 95020 3529c8 _free 20 API calls 95020->95014 95021->94997 95022->95003 95023->95003 95025 34dc23 95024->95025 95026 34dc1f 95024->95026 95025->95026 95027 34d955 __fread_nolock 26 API calls 95025->95027 95030 354d7a 95026->95030 95028 34dc43 95027->95028 95058 3559be 62 API calls 5 library calls 95028->95058 95031 34e640 95030->95031 95032 354d90 95030->95032 95034 34d955 95031->95034 95032->95031 95033 3529c8 _free 20 API calls 95032->95033 95033->95031 95035 34d976 95034->95035 95036 34d961 95034->95036 95035->95017 95059 34f2d9 20 API calls __dosmaperr 95036->95059 95038 34d966 95060 3527ec 26 API calls _strftime 95038->95060 95040 34d971 95040->95017 95042 358653 95041->95042 95043 35863e 95041->95043 95044 35868e 95042->95044 95048 35867a 95042->95048 95064 34f2c6 20 API calls __dosmaperr 95043->95064 95066 34f2c6 20 API calls __dosmaperr 95044->95066 95047 358643 95065 34f2d9 20 API calls __dosmaperr 95047->95065 95061 358607 95048->95061 95049 358693 95067 34f2d9 20 API calls __dosmaperr 95049->95067 95053 34e64c 95053->95014 95053->95020 95054 35869b 95068 3527ec 26 API calls _strftime 95054->95068 95056->95010 95057->95014 95058->95026 95059->95038 95060->95040 95069 358585 95061->95069 95063 35862b 95063->95053 95064->95047 95065->95053 95066->95049 95067->95054 95068->95053 95070 358591 ___BuildCatchObject 95069->95070 95080 355147 EnterCriticalSection 95070->95080 95072 35859f 95073 3585c6 95072->95073 95074 3585d1 95072->95074 95081 3586ae 95073->95081 95096 34f2d9 20 API calls __dosmaperr 95074->95096 95077 3585cc 95097 3585fb LeaveCriticalSection __wsopen_s 95077->95097 95079 3585ee __fread_nolock 95079->95063 95080->95072 95098 3553c4 95081->95098 95083 3586c4 95111 355333 21 API calls 2 library calls 95083->95111 95085 3586be 95085->95083 95086 3553c4 __wsopen_s 26 API calls 95085->95086 95095 3586f6 95085->95095 95089 3586ed 95086->95089 95087 3553c4 __wsopen_s 26 API calls 95090 358702 CloseHandle 95087->95090 95088 35871c 95091 35873e 95088->95091 95112 34f2a3 20 API calls __dosmaperr 95088->95112 95092 3553c4 __wsopen_s 26 API calls 95089->95092 95090->95083 95093 35870e GetLastError 95090->95093 95091->95077 95092->95095 95093->95083 95095->95083 95095->95087 95096->95077 95097->95079 95099 3553e6 95098->95099 95100 3553d1 95098->95100 95104 35540b 95099->95104 95115 34f2c6 20 API calls __dosmaperr 95099->95115 95113 34f2c6 20 API calls __dosmaperr 95100->95113 95103 3553d6 95114 34f2d9 20 API calls __dosmaperr 95103->95114 95104->95085 95105 355416 95116 34f2d9 20 API calls __dosmaperr 95105->95116 95107 3553de 95107->95085 95109 35541e 95117 3527ec 26 API calls _strftime 95109->95117 95111->95088 95112->95091 95113->95103 95114->95107 95115->95105 95116->95109 95117->95107 95118 32105b 95123 32344d 95118->95123 95120 32106a 95154 3400a3 29 API calls __onexit 95120->95154 95122 321074 95124 32345d __wsopen_s 95123->95124 95125 32a961 22 API calls 95124->95125 95126 323513 95125->95126 95127 323a5a 24 API calls 95126->95127 95128 32351c 95127->95128 95155 323357 95128->95155 95131 3233c6 22 API calls 95132 323535 95131->95132 95133 32515f 22 API calls 95132->95133 95134 323544 95133->95134 95135 32a961 22 API calls 95134->95135 95136 32354d 95135->95136 95137 32a6c3 22 API calls 95136->95137 95138 323556 RegOpenKeyExW 95137->95138 95139 363176 RegQueryValueExW 95138->95139 95144 323578 95138->95144 95140 363193 95139->95140 95141 36320c RegCloseKey 95139->95141 95143 33fe0b 22 API calls 95140->95143 95142 36321e _wcslen 95141->95142 95141->95144 95142->95144 95148 324c6d 22 API calls 95142->95148 95152 329cb3 22 API calls 95142->95152 95153 32515f 22 API calls 95142->95153 95145 3631ac 95143->95145 95144->95120 95146 325722 22 API calls 95145->95146 95147 3631b7 RegQueryValueExW 95146->95147 95149 3631d4 95147->95149 95151 3631ee messages 95147->95151 95148->95142 95150 326b57 22 API calls 95149->95150 95150->95151 95151->95141 95152->95142 95153->95142 95154->95122 95156 361f50 __wsopen_s 95155->95156 95157 323364 GetFullPathNameW 95156->95157 95158 323386 95157->95158 95159 326b57 22 API calls 95158->95159 95160 3233a4 95159->95160 95160->95131 95161 321098 95166 3242de 95161->95166 95165 3210a7 95167 32a961 22 API calls 95166->95167 95168 3242f5 GetVersionExW 95167->95168 95169 326b57 22 API calls 95168->95169 95170 324342 95169->95170 95171 3293b2 22 API calls 95170->95171 95183 324378 95170->95183 95172 32436c 95171->95172 95174 3237a0 22 API calls 95172->95174 95173 32441b GetCurrentProcess IsWow64Process 95175 324437 95173->95175 95174->95183 95176 363824 GetSystemInfo 95175->95176 95177 32444f LoadLibraryA 95175->95177 95178 324460 GetProcAddress 95177->95178 95179 32449c GetSystemInfo 95177->95179 95178->95179 95181 324470 GetNativeSystemInfo 95178->95181 95182 324476 95179->95182 95180 3637df 95181->95182 95184 32109d 95182->95184 95185 32447a FreeLibrary 95182->95185 95183->95173 95183->95180 95186 3400a3 29 API calls __onexit 95184->95186 95185->95184 95186->95165 95187 32f7bf 95188 32f7d3 95187->95188 95189 32fcb6 95187->95189 95190 32fcc2 95188->95190 95192 33fddb 22 API calls 95188->95192 95191 32aceb 23 API calls 95189->95191 95193 32aceb 23 API calls 95190->95193 95191->95190 95194 32f7e5 95192->95194 95196 32fd3d 95193->95196 95194->95190 95195 32f83e 95194->95195 95194->95196 95213 32ed9d messages 95195->95213 95222 331310 95195->95222 95281 391155 22 API calls 95196->95281 95199 32fef7 95199->95213 95283 32a8c7 22 API calls __fread_nolock 95199->95283 95202 33fddb 22 API calls 95220 32ec76 messages 95202->95220 95203 374b0b 95285 39359c 82 API calls __wsopen_s 95203->95285 95204 32a8c7 22 API calls 95204->95220 95205 374600 95205->95213 95282 32a8c7 22 API calls __fread_nolock 95205->95282 95211 32fbe3 95211->95213 95215 374bdc 95211->95215 95221 32f3ae messages 95211->95221 95212 32a961 22 API calls 95212->95220 95214 3400a3 29 API calls pre_c_initialization 95214->95220 95286 39359c 82 API calls __wsopen_s 95215->95286 95217 340242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95217->95220 95218 374beb 95287 39359c 82 API calls __wsopen_s 95218->95287 95219 3401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95219->95220 95220->95199 95220->95202 95220->95203 95220->95204 95220->95205 95220->95211 95220->95212 95220->95213 95220->95214 95220->95217 95220->95218 95220->95219 95220->95221 95279 3301e0 348 API calls 2 library calls 95220->95279 95280 3306a0 41 API calls messages 95220->95280 95221->95213 95284 39359c 82 API calls __wsopen_s 95221->95284 95223 3317b0 95222->95223 95224 331376 95222->95224 95327 340242 5 API calls __Init_thread_wait 95223->95327 95226 331390 95224->95226 95227 376331 95224->95227 95288 331940 95226->95288 95331 3a709c 348 API calls 95227->95331 95229 3317ba 95232 3317fb 95229->95232 95234 329cb3 22 API calls 95229->95234 95231 37633d 95231->95220 95237 376346 95232->95237 95239 33182c 95232->95239 95243 3317d4 95234->95243 95235 331940 9 API calls 95236 3313b6 95235->95236 95236->95232 95238 3313ec 95236->95238 95332 39359c 82 API calls __wsopen_s 95237->95332 95238->95237 95262 331408 __fread_nolock 95238->95262 95240 32aceb 23 API calls 95239->95240 95242 331839 95240->95242 95329 33d217 348 API calls 95242->95329 95328 3401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95243->95328 95246 37636e 95333 39359c 82 API calls __wsopen_s 95246->95333 95247 33152f 95249 3763d1 95247->95249 95250 33153c 95247->95250 95335 3a5745 54 API calls _wcslen 95249->95335 95252 331940 9 API calls 95250->95252 95254 331549 95252->95254 95253 33fddb 22 API calls 95253->95262 95255 3764fa 95254->95255 95258 331940 9 API calls 95254->95258 95266 376369 95255->95266 95337 39359c 82 API calls __wsopen_s 95255->95337 95256 331872 95330 33faeb 23 API calls 95256->95330 95257 33fe0b 22 API calls 95257->95262 95264 331563 95258->95264 95261 32ec40 348 API calls 95261->95262 95262->95242 95262->95246 95262->95247 95262->95253 95262->95257 95262->95261 95263 3763b2 95262->95263 95262->95266 95334 39359c 82 API calls __wsopen_s 95263->95334 95264->95255 95269 3315c7 messages 95264->95269 95336 32a8c7 22 API calls __fread_nolock 95264->95336 95266->95220 95268 331940 9 API calls 95268->95269 95269->95255 95269->95256 95269->95266 95269->95268 95272 33167b messages 95269->95272 95298 3aa2ea 95269->95298 95303 33f645 95269->95303 95310 395c5a 95269->95310 95315 3aabf7 95269->95315 95320 3aab67 95269->95320 95323 3b1591 95269->95323 95270 33171d 95270->95220 95272->95270 95326 33ce17 22 API calls messages 95272->95326 95279->95220 95280->95220 95281->95213 95282->95213 95283->95213 95284->95213 95285->95213 95286->95218 95287->95213 95289 331981 95288->95289 95290 33195d 95288->95290 95338 340242 5 API calls __Init_thread_wait 95289->95338 95297 3313a0 95290->95297 95340 340242 5 API calls __Init_thread_wait 95290->95340 95292 33198b 95292->95290 95339 3401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95292->95339 95294 338727 95294->95297 95341 3401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95294->95341 95297->95235 95342 327510 95298->95342 95302 3aa315 95302->95269 95390 32b567 95303->95390 95305 33f659 95306 33f661 timeGetTime 95305->95306 95307 37f2dc Sleep 95305->95307 95308 32b567 39 API calls 95306->95308 95309 33f677 95308->95309 95309->95269 95311 327510 53 API calls 95310->95311 95312 395c6d 95311->95312 95396 38dbbe lstrlenW 95312->95396 95314 395c77 95314->95269 95401 3aaff9 95315->95401 95317 3aac54 95317->95269 95318 3aac0c 95318->95317 95319 32aceb 23 API calls 95318->95319 95319->95317 95321 3aaff9 217 API calls 95320->95321 95322 3aab79 95321->95322 95322->95269 95523 3b2ad8 95323->95523 95325 3b159f 95325->95269 95326->95272 95327->95229 95328->95232 95329->95256 95330->95256 95331->95231 95332->95266 95333->95266 95334->95266 95335->95264 95336->95269 95337->95266 95338->95292 95339->95290 95340->95294 95341->95297 95343 327522 95342->95343 95344 327525 95342->95344 95365 38d4dc CreateToolhelp32Snapshot Process32FirstW 95343->95365 95345 32755b 95344->95345 95346 32752d 95344->95346 95347 3650f6 95345->95347 95350 32756d 95345->95350 95358 36500f 95345->95358 95375 3451c6 26 API calls 95346->95375 95378 345183 26 API calls 95347->95378 95376 33fb21 51 API calls 95350->95376 95351 32753d 95354 33fddb 22 API calls 95351->95354 95352 36510e 95352->95352 95356 327547 95354->95356 95359 329cb3 22 API calls 95356->95359 95357 365088 95377 33fb21 51 API calls 95357->95377 95358->95357 95360 33fe0b 22 API calls 95358->95360 95359->95343 95361 365058 95360->95361 95362 33fddb 22 API calls 95361->95362 95363 36507f 95362->95363 95364 329cb3 22 API calls 95363->95364 95364->95357 95379 38def7 95365->95379 95367 38d529 Process32NextW 95368 38d5db CloseHandle 95367->95368 95374 38d522 95367->95374 95368->95302 95369 32a961 22 API calls 95369->95374 95370 329cb3 22 API calls 95370->95374 95374->95367 95374->95368 95374->95369 95374->95370 95385 32525f 22 API calls 95374->95385 95386 326350 22 API calls 95374->95386 95387 33ce60 41 API calls 95374->95387 95375->95351 95376->95351 95377->95347 95378->95352 95383 38df02 95379->95383 95380 38df19 95389 3462fb 39 API calls 95380->95389 95383->95380 95384 38df1f 95383->95384 95388 3463b2 GetStringTypeW _strftime 95383->95388 95384->95374 95385->95374 95386->95374 95387->95374 95388->95383 95389->95384 95391 32b57f 95390->95391 95392 32b578 95390->95392 95391->95305 95392->95391 95395 3462d1 39 API calls 95392->95395 95394 32b5c2 95394->95305 95395->95394 95397 38dbdc GetFileAttributesW 95396->95397 95398 38dc06 95396->95398 95397->95398 95399 38dbe8 FindFirstFileW 95397->95399 95398->95314 95399->95398 95400 38dbf9 FindClose 95399->95400 95400->95398 95402 3ab01d ___scrt_fastfail 95401->95402 95403 3ab058 95402->95403 95404 3ab094 95402->95404 95405 32b567 39 API calls 95403->95405 95406 32b567 39 API calls 95404->95406 95411 3ab08b 95404->95411 95407 3ab063 95405->95407 95410 3ab0a5 95406->95410 95407->95411 95415 32b567 39 API calls 95407->95415 95408 3ab0ed 95409 327510 53 API calls 95408->95409 95413 3ab10b 95409->95413 95414 32b567 39 API calls 95410->95414 95411->95408 95412 32b567 39 API calls 95411->95412 95412->95408 95492 327620 95413->95492 95414->95411 95417 3ab078 95415->95417 95419 32b567 39 API calls 95417->95419 95418 3ab115 95420 3ab1d8 95418->95420 95421 3ab11f 95418->95421 95419->95411 95422 3ab20a GetCurrentDirectoryW 95420->95422 95424 327510 53 API calls 95420->95424 95423 327510 53 API calls 95421->95423 95425 33fe0b 22 API calls 95422->95425 95426 3ab130 95423->95426 95427 3ab1ef 95424->95427 95428 3ab22f GetCurrentDirectoryW 95425->95428 95429 327620 22 API calls 95426->95429 95430 327620 22 API calls 95427->95430 95431 3ab23c 95428->95431 95432 3ab13a 95429->95432 95438 3ab1f9 _wcslen 95430->95438 95437 3ab275 95431->95437 95499 329c6e 22 API calls 95431->95499 95433 327510 53 API calls 95432->95433 95434 3ab14b 95433->95434 95436 327620 22 API calls 95434->95436 95440 3ab155 95436->95440 95443 3ab28b 95437->95443 95444 3ab287 95437->95444 95438->95422 95438->95437 95439 3ab255 95500 329c6e 22 API calls 95439->95500 95442 327510 53 API calls 95440->95442 95446 3ab166 95442->95446 95502 3907c0 10 API calls 95443->95502 95448 3ab39a CreateProcessW 95444->95448 95449 3ab2f8 95444->95449 95445 3ab265 95501 329c6e 22 API calls 95445->95501 95451 327620 22 API calls 95446->95451 95491 3ab32f _wcslen 95448->95491 95505 3811c8 39 API calls 95449->95505 95454 3ab170 95451->95454 95452 3ab294 95503 3906e6 10 API calls 95452->95503 95457 3ab1a6 GetSystemDirectoryW 95454->95457 95461 327510 53 API calls 95454->95461 95456 3ab2fd 95459 3ab32a 95456->95459 95460 3ab323 95456->95460 95463 33fe0b 22 API calls 95457->95463 95458 3ab2aa 95504 3905a7 8 API calls 95458->95504 95507 3814ce 6 API calls 95459->95507 95506 381201 128 API calls 2 library calls 95460->95506 95465 3ab187 95461->95465 95468 3ab1cb GetSystemDirectoryW 95463->95468 95470 327620 22 API calls 95465->95470 95467 3ab2d0 95467->95444 95468->95431 95469 3ab328 95469->95491 95473 3ab191 _wcslen 95470->95473 95471 3ab42f CloseHandle 95474 3ab43f 95471->95474 95484 3ab49a 95471->95484 95472 3ab3d6 GetLastError 95483 3ab41a 95472->95483 95473->95431 95473->95457 95476 3ab451 95474->95476 95477 3ab446 CloseHandle 95474->95477 95479 3ab458 CloseHandle 95476->95479 95480 3ab463 95476->95480 95477->95476 95478 3ab4a6 95478->95483 95479->95480 95481 3ab46a CloseHandle 95480->95481 95482 3ab475 95480->95482 95481->95482 95508 3909d9 34 API calls 95482->95508 95496 390175 95483->95496 95484->95478 95489 3ab4d2 CloseHandle 95484->95489 95488 3ab486 95509 3ab536 25 API calls 95488->95509 95489->95483 95491->95471 95491->95472 95493 32762a _wcslen 95492->95493 95494 33fe0b 22 API calls 95493->95494 95495 32763f 95494->95495 95495->95418 95510 39030f 95496->95510 95499->95439 95500->95445 95501->95437 95502->95452 95503->95458 95504->95467 95505->95456 95506->95469 95507->95491 95508->95488 95509->95484 95511 390329 95510->95511 95512 390321 CloseHandle 95510->95512 95513 39032e CloseHandle 95511->95513 95514 390336 95511->95514 95512->95511 95513->95514 95515 39033b CloseHandle 95514->95515 95516 390343 95514->95516 95515->95516 95517 390348 CloseHandle 95516->95517 95518 390350 95516->95518 95517->95518 95519 39035d 95518->95519 95520 390355 CloseHandle 95518->95520 95521 39017d 95519->95521 95522 390362 CloseHandle 95519->95522 95520->95519 95521->95318 95522->95521 95524 32aceb 23 API calls 95523->95524 95525 3b2af3 95524->95525 95526 3b2aff 95525->95526 95527 3b2b1d 95525->95527 95529 327510 53 API calls 95526->95529 95528 326b57 22 API calls 95527->95528 95532 3b2b1b 95528->95532 95530 3b2b0c 95529->95530 95530->95532 95533 32a8c7 22 API calls __fread_nolock 95530->95533 95532->95325 95533->95532 95534 3b2a55 95542 391ebc 95534->95542 95537 3b2a87 95538 3b2a70 95544 3839c0 22 API calls 95538->95544 95540 3b2a7c 95545 38417d 22 API calls __fread_nolock 95540->95545 95543 391ec3 IsWindow 95542->95543 95543->95537 95543->95538 95544->95540 95545->95537 95546 32defc 95549 321d6f 95546->95549 95548 32df07 95550 321d8c 95549->95550 95558 321f6f 95550->95558 95552 321da6 95553 362759 95552->95553 95555 321e36 95552->95555 95556 321dc2 95552->95556 95562 39359c 82 API calls __wsopen_s 95553->95562 95555->95548 95556->95555 95561 32289a 23 API calls 95556->95561 95559 32ec40 348 API calls 95558->95559 95560 321f98 95559->95560 95560->95552 95561->95555 95562->95555 95563 3403fb 95564 340407 ___BuildCatchObject 95563->95564 95592 33feb1 95564->95592 95566 34040e 95567 340561 95566->95567 95570 340438 95566->95570 95622 34083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95567->95622 95569 340568 95615 344e52 95569->95615 95581 340477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95570->95581 95603 35247d 95570->95603 95577 340457 95579 3404d8 95611 340959 95579->95611 95581->95579 95618 344e1a 38 API calls 2 library calls 95581->95618 95583 3404de 95584 3404f3 95583->95584 95619 340992 GetModuleHandleW 95584->95619 95586 3404fa 95586->95569 95587 3404fe 95586->95587 95588 340507 95587->95588 95620 344df5 28 API calls _abort 95587->95620 95621 340040 13 API calls 2 library calls 95588->95621 95591 34050f 95591->95577 95593 33feba 95592->95593 95624 340698 IsProcessorFeaturePresent 95593->95624 95595 33fec6 95625 342c94 10 API calls 3 library calls 95595->95625 95597 33fecb 95602 33fecf 95597->95602 95626 352317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95597->95626 95599 33fed8 95600 33fee6 95599->95600 95627 342cbd 8 API calls 3 library calls 95599->95627 95600->95566 95602->95566 95606 352494 95603->95606 95605 340451 95605->95577 95607 352421 95605->95607 95628 340a8c 95606->95628 95610 352450 95607->95610 95608 340a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95609 352479 95608->95609 95609->95581 95610->95608 95636 342340 95611->95636 95614 34097f 95614->95583 95638 344bcf 95615->95638 95618->95579 95619->95586 95620->95588 95621->95591 95622->95569 95624->95595 95625->95597 95626->95599 95627->95602 95629 340a95 95628->95629 95630 340a97 IsProcessorFeaturePresent 95628->95630 95629->95605 95632 340c5d 95630->95632 95635 340c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95632->95635 95634 340d40 95634->95605 95635->95634 95637 34096c GetStartupInfoW 95636->95637 95637->95614 95639 344bdb _abort 95638->95639 95640 344bf4 95639->95640 95641 344be2 95639->95641 95662 352f5e EnterCriticalSection 95640->95662 95677 344d29 GetModuleHandleW 95641->95677 95644 344be7 95644->95640 95678 344d6d GetModuleHandleExW 95644->95678 95649 344bfb 95658 344c70 95649->95658 95661 344c99 95649->95661 95663 3521a8 95649->95663 95650 344cb6 95669 344ce8 95650->95669 95651 344ce2 95686 361d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 95651->95686 95654 352421 _abort 5 API calls 95660 344c88 95654->95660 95655 352421 _abort 5 API calls 95655->95661 95658->95654 95658->95660 95660->95655 95666 344cd9 95661->95666 95662->95649 95687 351ee1 95663->95687 95706 352fa6 LeaveCriticalSection 95666->95706 95668 344cb2 95668->95650 95668->95651 95707 35360c 95669->95707 95672 344d16 95675 344d6d _abort 8 API calls 95672->95675 95673 344cf6 GetPEB 95673->95672 95674 344d06 GetCurrentProcess TerminateProcess 95673->95674 95674->95672 95676 344d1e ExitProcess 95675->95676 95677->95644 95679 344d97 GetProcAddress 95678->95679 95680 344dba 95678->95680 95683 344dac 95679->95683 95681 344dc0 FreeLibrary 95680->95681 95682 344dc9 95680->95682 95681->95682 95684 340a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95682->95684 95683->95680 95685 344bf3 95684->95685 95685->95640 95690 351e90 95687->95690 95689 351f05 95689->95658 95691 351e9c ___BuildCatchObject 95690->95691 95698 352f5e EnterCriticalSection 95691->95698 95693 351eaa 95699 351f31 95693->95699 95697 351ec8 __fread_nolock 95697->95689 95698->95693 95700 351f51 95699->95700 95703 351f59 95699->95703 95701 340a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95700->95701 95702 351eb7 95701->95702 95705 351ed5 LeaveCriticalSection _abort 95702->95705 95703->95700 95704 3529c8 _free 20 API calls 95703->95704 95704->95700 95705->95697 95706->95668 95708 353631 95707->95708 95709 353627 95707->95709 95714 352fd7 5 API calls 2 library calls 95708->95714 95711 340a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95709->95711 95712 344cf2 95711->95712 95712->95672 95712->95673 95713 353648 95713->95709 95714->95713 95715 322de3 95716 322df0 __wsopen_s 95715->95716 95717 322e09 95716->95717 95718 362c2b ___scrt_fastfail 95716->95718 95719 323aa2 23 API calls 95717->95719 95720 362c47 GetOpenFileNameW 95718->95720 95721 322e12 95719->95721 95722 362c96 95720->95722 95731 322da5 95721->95731 95724 326b57 22 API calls 95722->95724 95727 362cab 95724->95727 95727->95727 95728 322e27 95749 3244a8 95728->95749 95732 361f50 __wsopen_s 95731->95732 95733 322db2 GetLongPathNameW 95732->95733 95734 326b57 22 API calls 95733->95734 95735 322dda 95734->95735 95736 323598 95735->95736 95737 32a961 22 API calls 95736->95737 95738 3235aa 95737->95738 95739 323aa2 23 API calls 95738->95739 95740 3235b5 95739->95740 95741 3235c0 95740->95741 95746 3632eb 95740->95746 95742 32515f 22 API calls 95741->95742 95744 3235cc 95742->95744 95778 3235f3 95744->95778 95747 36330d 95746->95747 95784 33ce60 41 API calls 95746->95784 95748 3235df 95748->95728 95750 324ecb 94 API calls 95749->95750 95751 3244cd 95750->95751 95752 363833 95751->95752 95753 324ecb 94 API calls 95751->95753 95754 392cf9 80 API calls 95752->95754 95755 3244e1 95753->95755 95756 363848 95754->95756 95755->95752 95757 3244e9 95755->95757 95758 36384c 95756->95758 95759 363869 95756->95759 95761 363854 95757->95761 95762 3244f5 95757->95762 95763 324f39 68 API calls 95758->95763 95760 33fe0b 22 API calls 95759->95760 95777 3638ae 95760->95777 95786 38da5a 82 API calls 95761->95786 95785 32940c 136 API calls 2 library calls 95762->95785 95763->95761 95766 322e31 95767 363862 95767->95759 95768 363a5f 95769 324f39 68 API calls 95768->95769 95792 38989b 82 API calls __wsopen_s 95768->95792 95769->95768 95774 329cb3 22 API calls 95774->95777 95777->95768 95777->95774 95787 38967e 22 API calls __fread_nolock 95777->95787 95788 3895ad 42 API calls _wcslen 95777->95788 95789 390b5a 22 API calls 95777->95789 95790 32a4a1 22 API calls __fread_nolock 95777->95790 95791 323ff7 22 API calls 95777->95791 95779 323624 __fread_nolock 95778->95779 95780 323605 95778->95780 95781 33fddb 22 API calls 95779->95781 95782 33fe0b 22 API calls 95780->95782 95783 32363b 95781->95783 95782->95779 95783->95748 95784->95746 95785->95766 95786->95767 95787->95777 95788->95777 95789->95777 95790->95777 95791->95777 95792->95768 95793 362ba5 95794 322b25 95793->95794 95795 362baf 95793->95795 95821 322b83 7 API calls 95794->95821 95797 323a5a 24 API calls 95795->95797 95799 362bb8 95797->95799 95801 329cb3 22 API calls 95799->95801 95803 362bc6 95801->95803 95802 322b2f 95808 323837 49 API calls 95802->95808 95811 322b44 95802->95811 95804 362bf5 95803->95804 95805 362bce 95803->95805 95806 3233c6 22 API calls 95804->95806 95807 3233c6 22 API calls 95805->95807 95809 362bf1 GetForegroundWindow ShellExecuteW 95806->95809 95810 362bd9 95807->95810 95808->95811 95816 362c26 95809->95816 95825 326350 22 API calls 95810->95825 95812 322b5f 95811->95812 95815 3230f2 Shell_NotifyIconW 95811->95815 95818 322b66 SetCurrentDirectoryW 95812->95818 95815->95812 95816->95812 95817 362be7 95819 3233c6 22 API calls 95817->95819 95820 322b7a 95818->95820 95819->95809 95826 322cd4 7 API calls 95821->95826 95823 322b2a 95824 322c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95823->95824 95824->95802 95825->95817 95826->95823 95827 362402 95830 321410 95827->95830 95831 32144f mciSendStringW 95830->95831 95832 3624b8 DestroyWindow 95830->95832 95833 3216c6 95831->95833 95834 32146b 95831->95834 95845 3624c4 95832->95845 95833->95834 95836 3216d5 UnregisterHotKey 95833->95836 95835 321479 95834->95835 95834->95845 95863 32182e 95835->95863 95836->95833 95838 362509 95844 36251c FreeLibrary 95838->95844 95846 36252d 95838->95846 95839 3624e2 FindClose 95839->95845 95840 3624d8 95840->95845 95869 326246 CloseHandle 95840->95869 95843 32148e 95843->95846 95851 32149c 95843->95851 95844->95838 95845->95838 95845->95839 95845->95840 95847 362541 VirtualFree 95846->95847 95854 321509 95846->95854 95847->95846 95848 3214f8 CoUninitialize 95848->95854 95849 321514 95853 321524 95849->95853 95850 362589 95856 362598 messages 95850->95856 95870 3932eb 6 API calls messages 95850->95870 95851->95848 95867 321944 VirtualFreeEx CloseHandle 95853->95867 95854->95849 95854->95850 95859 362627 95856->95859 95871 3864d4 22 API calls messages 95856->95871 95858 32153a 95858->95856 95860 32161f 95858->95860 95859->95859 95860->95859 95868 321876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95860->95868 95862 3216c1 95864 32183b 95863->95864 95865 321480 95864->95865 95872 38702a 22 API calls 95864->95872 95865->95838 95865->95843 95867->95858 95868->95862 95869->95840 95870->95850 95871->95856 95872->95864 95873 321044 95878 3210f3 95873->95878 95875 32104a 95914 3400a3 29 API calls __onexit 95875->95914 95877 321054 95915 321398 95878->95915 95882 32116a 95883 32a961 22 API calls 95882->95883 95884 321174 95883->95884 95885 32a961 22 API calls 95884->95885 95886 32117e 95885->95886 95887 32a961 22 API calls 95886->95887 95888 321188 95887->95888 95889 32a961 22 API calls 95888->95889 95890 3211c6 95889->95890 95891 32a961 22 API calls 95890->95891 95892 321292 95891->95892 95925 32171c 95892->95925 95896 3212c4 95897 32a961 22 API calls 95896->95897 95898 3212ce 95897->95898 95899 331940 9 API calls 95898->95899 95900 3212f9 95899->95900 95946 321aab 95900->95946 95902 321315 95903 321325 GetStdHandle 95902->95903 95904 362485 95903->95904 95905 32137a 95903->95905 95904->95905 95906 36248e 95904->95906 95908 321387 OleInitialize 95905->95908 95907 33fddb 22 API calls 95906->95907 95909 362495 95907->95909 95908->95875 95953 39011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95909->95953 95911 36249e 95954 390944 CreateThread 95911->95954 95913 3624aa CloseHandle 95913->95905 95914->95877 95955 3213f1 95915->95955 95918 3213f1 22 API calls 95919 3213d0 95918->95919 95920 32a961 22 API calls 95919->95920 95921 3213dc 95920->95921 95922 326b57 22 API calls 95921->95922 95923 321129 95922->95923 95924 321bc3 6 API calls 95923->95924 95924->95882 95926 32a961 22 API calls 95925->95926 95927 32172c 95926->95927 95928 32a961 22 API calls 95927->95928 95929 321734 95928->95929 95930 32a961 22 API calls 95929->95930 95931 32174f 95930->95931 95932 33fddb 22 API calls 95931->95932 95933 32129c 95932->95933 95934 321b4a 95933->95934 95935 321b58 95934->95935 95936 32a961 22 API calls 95935->95936 95937 321b63 95936->95937 95938 32a961 22 API calls 95937->95938 95939 321b6e 95938->95939 95940 32a961 22 API calls 95939->95940 95941 321b79 95940->95941 95942 32a961 22 API calls 95941->95942 95943 321b84 95942->95943 95944 33fddb 22 API calls 95943->95944 95945 321b96 RegisterWindowMessageW 95944->95945 95945->95896 95947 321abb 95946->95947 95948 36272d 95946->95948 95949 33fddb 22 API calls 95947->95949 95962 393209 23 API calls 95948->95962 95952 321ac3 95949->95952 95951 362738 95952->95902 95953->95911 95954->95913 95963 39092a 28 API calls 95954->95963 95956 32a961 22 API calls 95955->95956 95957 3213fc 95956->95957 95958 32a961 22 API calls 95957->95958 95959 321404 95958->95959 95960 32a961 22 API calls 95959->95960 95961 3213c6 95960->95961 95961->95918 95962->95951 95964 358402 95969 3581be 95964->95969 95967 35842a 95970 3581ef try_get_first_available_module 95969->95970 95980 358338 95970->95980 95984 348e0b 40 API calls 2 library calls 95970->95984 95972 3583ee 95988 3527ec 26 API calls _strftime 95972->95988 95974 358343 95974->95967 95981 360984 95974->95981 95976 35838c 95976->95980 95985 348e0b 40 API calls 2 library calls 95976->95985 95978 3583ab 95978->95980 95986 348e0b 40 API calls 2 library calls 95978->95986 95980->95974 95987 34f2d9 20 API calls __dosmaperr 95980->95987 95989 360081 95981->95989 95983 36099f 95983->95967 95984->95976 95985->95978 95986->95980 95987->95972 95988->95974 95991 36008d ___BuildCatchObject 95989->95991 95990 36009b 96046 34f2d9 20 API calls __dosmaperr 95990->96046 95991->95990 95993 3600d4 95991->95993 96000 36065b 95993->96000 95994 3600a0 96047 3527ec 26 API calls _strftime 95994->96047 95999 3600aa __fread_nolock 95999->95983 96001 360678 96000->96001 96002 3606a6 96001->96002 96003 36068d 96001->96003 96049 355221 96002->96049 96063 34f2c6 20 API calls __dosmaperr 96003->96063 96006 3606ab 96008 3606b4 96006->96008 96009 3606cb 96006->96009 96007 360692 96064 34f2d9 20 API calls __dosmaperr 96007->96064 96065 34f2c6 20 API calls __dosmaperr 96008->96065 96062 36039a CreateFileW 96009->96062 96013 3606b9 96066 34f2d9 20 API calls __dosmaperr 96013->96066 96015 360781 GetFileType 96016 3607d3 96015->96016 96017 36078c GetLastError 96015->96017 96071 35516a 21 API calls 2 library calls 96016->96071 96069 34f2a3 20 API calls __dosmaperr 96017->96069 96018 360756 GetLastError 96068 34f2a3 20 API calls __dosmaperr 96018->96068 96021 360704 96021->96015 96021->96018 96067 36039a CreateFileW 96021->96067 96023 36079a CloseHandle 96023->96007 96026 3607c3 96023->96026 96024 360749 96024->96015 96024->96018 96070 34f2d9 20 API calls __dosmaperr 96026->96070 96027 3607f4 96032 360840 96027->96032 96072 3605ab 72 API calls 3 library calls 96027->96072 96029 3607c8 96029->96007 96034 36086d 96032->96034 96073 36014d 72 API calls 4 library calls 96032->96073 96033 360866 96033->96034 96035 36087e 96033->96035 96036 3586ae __wsopen_s 29 API calls 96034->96036 96037 3600f8 96035->96037 96038 3608fc CloseHandle 96035->96038 96036->96037 96048 360121 LeaveCriticalSection __wsopen_s 96037->96048 96074 36039a CreateFileW 96038->96074 96040 360927 96041 36095d 96040->96041 96042 360931 GetLastError 96040->96042 96041->96037 96075 34f2a3 20 API calls __dosmaperr 96042->96075 96044 36093d 96076 355333 21 API calls 2 library calls 96044->96076 96046->95994 96047->95999 96048->95999 96050 35522d ___BuildCatchObject 96049->96050 96077 352f5e EnterCriticalSection 96050->96077 96052 35527b 96078 35532a 96052->96078 96054 355234 96054->96052 96055 355259 96054->96055 96059 3552c7 EnterCriticalSection 96054->96059 96081 355000 21 API calls 3 library calls 96055->96081 96057 3552a4 __fread_nolock 96057->96006 96058 35525e 96058->96052 96082 355147 EnterCriticalSection 96058->96082 96059->96052 96061 3552d4 LeaveCriticalSection 96059->96061 96061->96054 96062->96021 96063->96007 96064->96037 96065->96013 96066->96007 96067->96024 96068->96007 96069->96023 96070->96029 96071->96027 96072->96032 96073->96033 96074->96040 96075->96044 96076->96041 96077->96054 96083 352fa6 LeaveCriticalSection 96078->96083 96080 355331 96080->96057 96081->96058 96082->96052 96083->96080 96084 372a00 96100 32d7b0 messages 96084->96100 96085 32db11 PeekMessageW 96085->96100 96086 32d807 GetInputState 96086->96085 96086->96100 96088 371cbe TranslateAcceleratorW 96088->96100 96089 32db8f PeekMessageW 96089->96100 96090 32da04 timeGetTime 96090->96100 96091 32db73 TranslateMessage DispatchMessageW 96091->96089 96092 32dbaf Sleep 96092->96100 96093 372b74 Sleep 96103 372a51 96093->96103 96096 371dda timeGetTime 96130 33e300 23 API calls 96096->96130 96098 38d4dc 47 API calls 96098->96103 96099 372c0b GetExitCodeProcess 96101 372c37 CloseHandle 96099->96101 96102 372c21 WaitForSingleObject 96099->96102 96100->96085 96100->96086 96100->96088 96100->96089 96100->96090 96100->96091 96100->96092 96100->96093 96100->96096 96100->96103 96105 32d9d5 96100->96105 96112 32ec40 348 API calls 96100->96112 96113 331310 348 API calls 96100->96113 96114 32bf40 348 API calls 96100->96114 96116 32dd50 96100->96116 96123 33edf6 96100->96123 96128 32dfd0 348 API calls 3 library calls 96100->96128 96129 33e551 timeGetTime 96100->96129 96131 393a2a 23 API calls 96100->96131 96132 39359c 82 API calls __wsopen_s 96100->96132 96101->96103 96102->96100 96102->96101 96103->96098 96103->96099 96103->96100 96104 3b29bf GetForegroundWindow 96103->96104 96103->96105 96107 372ca9 Sleep 96103->96107 96133 3a5658 23 API calls 96103->96133 96134 38e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96103->96134 96135 33e551 timeGetTime 96103->96135 96104->96103 96107->96100 96112->96100 96113->96100 96114->96100 96117 32dd83 96116->96117 96118 32dd6f 96116->96118 96168 39359c 82 API calls __wsopen_s 96117->96168 96136 32d260 96118->96136 96120 32dd7a 96120->96100 96122 372f75 96122->96122 96124 33ee09 96123->96124 96125 33ee12 96123->96125 96124->96100 96125->96124 96126 33ee36 IsDialogMessageW 96125->96126 96127 37efaf GetClassLongW 96125->96127 96126->96124 96126->96125 96127->96125 96127->96126 96128->96100 96129->96100 96130->96100 96131->96100 96132->96100 96133->96103 96134->96103 96135->96103 96137 32ec40 348 API calls 96136->96137 96154 32d29d 96137->96154 96138 371bc4 96174 39359c 82 API calls __wsopen_s 96138->96174 96140 32d6d5 96142 32d30b messages 96140->96142 96152 33fe0b 22 API calls 96140->96152 96141 32d3c3 96141->96140 96144 32d3ce 96141->96144 96142->96120 96143 32d5ff 96145 371bb5 96143->96145 96146 32d614 96143->96146 96148 33fddb 22 API calls 96144->96148 96173 3a5705 23 API calls 96145->96173 96150 33fddb 22 API calls 96146->96150 96147 32d4b8 96153 33fe0b 22 API calls 96147->96153 96157 32d3d5 __fread_nolock 96148->96157 96162 32d46a 96150->96162 96151 33fddb 22 API calls 96151->96154 96152->96157 96158 32d429 __fread_nolock messages 96153->96158 96154->96138 96154->96140 96154->96141 96154->96142 96154->96147 96154->96151 96154->96158 96155 33fddb 22 API calls 96156 32d3f6 96155->96156 96156->96158 96169 32bec0 348 API calls 96156->96169 96157->96155 96157->96156 96158->96143 96160 371ba4 96158->96160 96158->96162 96163 321f6f 348 API calls 96158->96163 96164 371b7f 96158->96164 96166 371b5d 96158->96166 96172 39359c 82 API calls __wsopen_s 96160->96172 96162->96120 96163->96158 96171 39359c 82 API calls __wsopen_s 96164->96171 96170 39359c 82 API calls __wsopen_s 96166->96170 96168->96122 96169->96158 96170->96162 96171->96162 96172->96162 96173->96138 96174->96142 96175 321cad SystemParametersInfoW

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 389 3242de-32434d call 32a961 GetVersionExW call 326b57 394 363617-36362a 389->394 395 324353 389->395 396 36362b-36362f 394->396 397 324355-324357 395->397 398 363632-36363e 396->398 399 363631 396->399 400 363656 397->400 401 32435d-3243bc call 3293b2 call 3237a0 397->401 398->396 402 363640-363642 398->402 399->398 405 36365d-363660 400->405 418 3243c2-3243c4 401->418 419 3637df-3637e6 401->419 402->397 404 363648-36364f 402->404 404->394 407 363651 404->407 408 363666-3636a8 405->408 409 32441b-324435 GetCurrentProcess IsWow64Process 405->409 407->400 408->409 413 3636ae-3636b1 408->413 411 324437 409->411 412 324494-32449a 409->412 415 32443d-324449 411->415 412->415 416 3636b3-3636bd 413->416 417 3636db-3636e5 413->417 424 363824-363828 GetSystemInfo 415->424 425 32444f-32445e LoadLibraryA 415->425 426 3636bf-3636c5 416->426 427 3636ca-3636d6 416->427 420 3636e7-3636f3 417->420 421 3636f8-363702 417->421 418->405 428 3243ca-3243dd 418->428 422 363806-363809 419->422 423 3637e8 419->423 420->409 432 363704-363710 421->432 433 363715-363721 421->433 434 3637f4-3637fc 422->434 435 36380b-36381a 422->435 431 3637ee 423->431 436 324460-32446e GetProcAddress 425->436 437 32449c-3244a6 GetSystemInfo 425->437 426->409 427->409 429 363726-36372f 428->429 430 3243e3-3243e5 428->430 440 363731-363737 429->440 441 36373c-363748 429->441 438 3243eb-3243ee 430->438 439 36374d-363762 430->439 431->434 432->409 433->409 434->422 435->431 442 36381c-363822 435->442 436->437 443 324470-324474 GetNativeSystemInfo 436->443 444 324476-324478 437->444 445 3243f4-32440f 438->445 446 363791-363794 438->446 447 363764-36376a 439->447 448 36376f-36377b 439->448 440->409 441->409 442->434 443->444 449 324481-324493 444->449 450 32447a-32447b FreeLibrary 444->450 451 363780-36378c 445->451 452 324415 445->452 446->409 453 36379a-3637c1 446->453 447->409 448->409 450->449 451->409 452->409 454 3637c3-3637c9 453->454 455 3637ce-3637da 453->455 454->409 455->409
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 0032430D
                                                                                                                                                                                                                        • Part of subcall function 00326B57: _wcslen.LIBCMT ref: 00326B6A
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,003BCB64,00000000,?,?), ref: 00324422
                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00324429
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00324454
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00324466
                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00324474
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 0032447B
                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 003244A0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                      • Opcode ID: 0a4ee9aa70a4f397e47cd1924c01b5af7e405584d635152d6112f41de27309be
                                                                                                                                                                                                                      • Instruction ID: cfb99ca503adf3d26739ac3e7d271d028b8738e58c52f54a5b2401e55c97046d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a4ee9aa70a4f397e47cd1924c01b5af7e405584d635152d6112f41de27309be
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DA1937EA1A2D4DFCB17D76EBC811B57FEC6B26704F09989BD08597B26D2304508CB21

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 793 3242a2-3242ba CreateStreamOnHGlobal 794 3242da-3242dd 793->794 795 3242bc-3242d3 FindResourceExW 793->795 796 3242d9 795->796 797 3635ba-3635c9 LoadResource 795->797 796->794 797->796 798 3635cf-3635dd SizeofResource 797->798 798->796 799 3635e3-3635ee LockResource 798->799 799->796 800 3635f4-363612 799->800 800->796
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,003250AA,?,?,00000000,00000000), ref: 003242B2
                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,003250AA,?,?,00000000,00000000), ref: 003242C9
                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,003250AA,?,?,00000000,00000000,?,?,?,?,?,?,00324F20), ref: 003635BE
                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,003250AA,?,?,00000000,00000000,?,?,?,?,?,?,00324F20), ref: 003635D3
                                                                                                                                                                                                                      • LockResource.KERNEL32(003250AA,?,?,003250AA,?,?,00000000,00000000,?,?,?,?,?,?,00324F20,?), ref: 003635E6
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                      • Opcode ID: 773eb34e4e7ce04ad244043e57f46225bfcd6946f4ee36d0a9db275dab6ee338
                                                                                                                                                                                                                      • Instruction ID: 92a3fb17aad2a46e5547862b89e57795777985fc2ab95ecf3991b05aceb9fe80
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 773eb34e4e7ce04ad244043e57f46225bfcd6946f4ee36d0a9db275dab6ee338
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67115A70200700EFDB228B66EC48F677BBDEBC5B55F108A69B5029A650DB71D8008620

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00322B6B
                                                                                                                                                                                                                        • Part of subcall function 00323A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,003F1418,?,00322E7F,?,?,?,00000000), ref: 00323A78
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,003E2224), ref: 00362C10
                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,003E2224), ref: 00362C17
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                                      • Opcode ID: 0c0a5fa985840ee36e15da1bd60cc1fd6372deb202b5fee6c645638a8ae5a2be
                                                                                                                                                                                                                      • Instruction ID: b0fb2cae4ff9a22709f462cca208b764ae49f250a530618874422121b10b0ebb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c0a5fa985840ee36e15da1bd60cc1fd6372deb202b5fee6c645638a8ae5a2be
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F611D331208365AAC717FF61FC52ABF77A8AFD5300F44592DF2821B0A2CF258A09C752

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 1239 38d4dc-38d524 CreateToolhelp32Snapshot Process32FirstW call 38def7 1242 38d5d2-38d5d5 1239->1242 1243 38d529-38d538 Process32NextW 1242->1243 1244 38d5db-38d5ea CloseHandle 1242->1244 1243->1244 1245 38d53e-38d5ad call 32a961 * 2 call 329cb3 call 32525f call 32988f call 326350 call 33ce60 1243->1245 1260 38d5af-38d5b1 1245->1260 1261 38d5b7-38d5be 1245->1261 1262 38d5c0-38d5cd call 32988f * 2 1260->1262 1263 38d5b3-38d5b5 1260->1263 1261->1262 1262->1242 1263->1261 1263->1262
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 0038D501
                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 0038D50F
                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 0038D52F
                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 0038D5DC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                      • Opcode ID: 473fd5d1b4b4c95c81bd91a6aa78ded4b5d157c705a207aaa6a9d1af6e0d1422
                                                                                                                                                                                                                      • Instruction ID: 897aec768e1315a708dc3e0b8af1212cdf863a800546ca54de4ba761ac3949da
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 473fd5d1b4b4c95c81bd91a6aa78ded4b5d157c705a207aaa6a9d1af6e0d1422
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8331B4711083009FD312EF54D881BAFBBF8EF99354F14096EF5859B1A2EB719948CB92

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 1267 38dbbe-38dbda lstrlenW 1268 38dbdc-38dbe6 GetFileAttributesW 1267->1268 1269 38dc06 1267->1269 1270 38dbe8-38dbf7 FindFirstFileW 1268->1270 1271 38dc09-38dc0d 1268->1271 1269->1271 1270->1269 1272 38dbf9-38dc04 FindClose 1270->1272 1272->1271
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00365222), ref: 0038DBCE
                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 0038DBDD
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0038DBEE
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0038DBFA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                                      • Opcode ID: c75677a6f2a8c2e66542944136bc0d96a8079a3985b98749287d2f5f52da482d
                                                                                                                                                                                                                      • Instruction ID: 5c21e89d1c379b769b861c8b9288f5f1ecc4f18d0ceb0e6ebdb62f88c0df7e64
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c75677a6f2a8c2e66542944136bc0d96a8079a3985b98749287d2f5f52da482d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEF0A030820A1057C632BB7CAC0D8AA377C9E01338F104B42F936C20E0EBB05D548695
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(003528E9,?,00344CBE,003528E9,003E88B8,0000000C,00344E15,003528E9,00000002,00000000,?,003528E9), ref: 00344D09
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00344CBE,003528E9,003E88B8,0000000C,00344E15,003528E9,00000002,00000000,?,003528E9), ref: 00344D10
                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00344D22
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                      • Opcode ID: 74c6f1112f56cac21a715301a5c51fd3e590ea5de190ebfee6cc8be36c395d81
                                                                                                                                                                                                                      • Instruction ID: bb4a9d413a34dbcf3a3ecfc8e566bd4ff0cee222b66448a8d16d1c080cf8ab14
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74c6f1112f56cac21a715301a5c51fd3e590ea5de190ebfee6cc8be36c395d81
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAE0B631410148ABCF23AF54DD09A583BADEB42785F514128FD099E133CB39ED42CA80
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                                      • String ID: p#?
                                                                                                                                                                                                                      • API String ID: 3964851224-2743069470
                                                                                                                                                                                                                      • Opcode ID: 1449d6f45a66f99102f2ca80d49e150b2668478e50823602ca1ef3ad9ccddc29
                                                                                                                                                                                                                      • Instruction ID: af48f907667059d7ff0bcca5aa98f7a9abf6a4b1b0111e836db8a2119017f8c0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1449d6f45a66f99102f2ca80d49e150b2668478e50823602ca1ef3ad9ccddc29
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50A29A70608351DFC726CF28D480B2ABBE5BF89304F15996DE98A8B352D735EC45CB92

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 0 3aaff9-3ab056 call 342340 3 3ab058-3ab06b call 32b567 0->3 4 3ab094-3ab098 0->4 14 3ab0c8 3->14 15 3ab06d-3ab092 call 32b567 * 2 3->15 5 3ab09a-3ab0bb call 32b567 * 2 4->5 6 3ab0dd-3ab0e0 4->6 29 3ab0bf-3ab0c4 5->29 10 3ab0e2-3ab0e5 6->10 11 3ab0f5-3ab119 call 327510 call 327620 6->11 16 3ab0e8-3ab0ed call 32b567 10->16 32 3ab1d8-3ab1e0 11->32 33 3ab11f-3ab178 call 327510 call 327620 call 327510 call 327620 call 327510 call 327620 11->33 20 3ab0cb-3ab0cf 14->20 15->29 16->11 25 3ab0d9-3ab0db 20->25 26 3ab0d1-3ab0d7 20->26 25->6 25->11 26->16 29->6 34 3ab0c6 29->34 35 3ab20a-3ab238 GetCurrentDirectoryW call 33fe0b GetCurrentDirectoryW 32->35 36 3ab1e2-3ab1fd call 327510 call 327620 32->36 80 3ab17a-3ab195 call 327510 call 327620 33->80 81 3ab1a6-3ab1d6 GetSystemDirectoryW call 33fe0b GetSystemDirectoryW 33->81 34->20 45 3ab23c 35->45 36->35 50 3ab1ff-3ab208 call 344963 36->50 48 3ab240-3ab244 45->48 51 3ab246-3ab270 call 329c6e * 3 48->51 52 3ab275-3ab285 call 3900d9 48->52 50->35 50->52 51->52 64 3ab28b-3ab2e1 call 3907c0 call 3906e6 call 3905a7 52->64 65 3ab287-3ab289 52->65 68 3ab2ee-3ab2f2 64->68 100 3ab2e3 64->100 65->68 70 3ab39a-3ab3be CreateProcessW 68->70 71 3ab2f8-3ab321 call 3811c8 68->71 78 3ab3c1-3ab3d4 call 33fe14 * 2 70->78 84 3ab32a call 3814ce 71->84 85 3ab323-3ab328 call 381201 71->85 101 3ab42f-3ab43d CloseHandle 78->101 102 3ab3d6-3ab3e8 78->102 80->81 107 3ab197-3ab1a0 call 344963 80->107 81->45 99 3ab32f-3ab33c call 344963 84->99 85->99 115 3ab33e-3ab345 99->115 116 3ab347-3ab357 call 344963 99->116 100->68 109 3ab43f-3ab444 101->109 110 3ab49c 101->110 105 3ab3ea 102->105 106 3ab3ed-3ab3fc 102->106 105->106 111 3ab3fe 106->111 112 3ab401-3ab42a GetLastError call 32630c call 32cfa0 106->112 107->48 107->81 117 3ab451-3ab456 109->117 118 3ab446-3ab44c CloseHandle 109->118 113 3ab4a0-3ab4a4 110->113 111->112 129 3ab4e5-3ab4f6 call 390175 112->129 120 3ab4b2-3ab4bc 113->120 121 3ab4a6-3ab4b0 113->121 115->115 115->116 137 3ab359-3ab360 116->137 138 3ab362-3ab372 call 344963 116->138 124 3ab458-3ab45e CloseHandle 117->124 125 3ab463-3ab468 117->125 118->117 130 3ab4be 120->130 131 3ab4c4-3ab4e3 call 32cfa0 CloseHandle 120->131 121->129 124->125 126 3ab46a-3ab470 CloseHandle 125->126 127 3ab475-3ab49a call 3909d9 call 3ab536 125->127 126->127 127->113 130->131 131->129 137->137 137->138 146 3ab37d-3ab398 call 33fe14 * 3 138->146 147 3ab374-3ab37b 138->147 146->78 147->146 147->147
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003AB198
                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 003AB1B0
                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 003AB1D4
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003AB200
                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 003AB214
                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 003AB236
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003AB332
                                                                                                                                                                                                                        • Part of subcall function 003905A7: GetStdHandle.KERNEL32(000000F6), ref: 003905C6
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003AB34B
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003AB366
                                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 003AB3B6
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 003AB407
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 003AB439
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 003AB44A
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 003AB45C
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 003AB46E
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 003AB4E3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                                      • Opcode ID: 8a4631807fc781cf546445aafc0cbc08ba72736c7b970e4dfe4f66554a7d718b
                                                                                                                                                                                                                      • Instruction ID: f8ed8e54cf6290af622b25f1ac0ae49448d890516819d53397096723c94946a3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a4631807fc781cf546445aafc0cbc08ba72736c7b970e4dfe4f66554a7d718b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2F18B315083509FCB16EF24C891B6ABBE5EF86714F15895DF4899F2A2CB31EC40CB52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetInputState.USER32 ref: 0032D807
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0032DA07
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0032DB28
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0032DB7B
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 0032DB89
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0032DB9F
                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 0032DBB1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                                      • Opcode ID: 81ac2a2984ac2de7fecfab42ac60890165a502dd03990b30c81234e692a0b388
                                                                                                                                                                                                                      • Instruction ID: df67e264c7fe19de39e5e8aa0a095e6be391db7d8e4b9b85dcbe2bb690199fe0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81ac2a2984ac2de7fecfab42ac60890165a502dd03990b30c81234e692a0b388
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E542E070608252DFD73BCF24D894BAAB7E4BF46304F15865DF49A8B291D774E884CB82

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00322D07
                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00322D31
                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00322D42
                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00322D5F
                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00322D6F
                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00322D85
                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00322D94
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                      • Opcode ID: 3590f77ae2a0caa23630c572c3899e7bba432c402b9a899fbe5fe1231375a784
                                                                                                                                                                                                                      • Instruction ID: 856170694e57268fd7c0a4c21585da7dd3365216d7b0605f25fffc77295f945c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3590f77ae2a0caa23630c572c3899e7bba432c402b9a899fbe5fe1231375a784
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A921C8B5911218EFDB12DFA4EC49BEE7BB8FB08704F10511AF651A62A0D7B14544CF91

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 457 36065b-36068b call 36042f 460 3606a6-3606b2 call 355221 457->460 461 36068d-360698 call 34f2c6 457->461 466 3606b4-3606c9 call 34f2c6 call 34f2d9 460->466 467 3606cb-360714 call 36039a 460->467 468 36069a-3606a1 call 34f2d9 461->468 466->468 477 360716-36071f 467->477 478 360781-36078a GetFileType 467->478 475 36097d-360983 468->475 482 360756-36077c GetLastError call 34f2a3 477->482 483 360721-360725 477->483 479 3607d3-3607d6 478->479 480 36078c-3607bd GetLastError call 34f2a3 CloseHandle 478->480 486 3607df-3607e5 479->486 487 3607d8-3607dd 479->487 480->468 496 3607c3-3607ce call 34f2d9 480->496 482->468 483->482 488 360727-360754 call 36039a 483->488 492 3607e9-360837 call 35516a 486->492 493 3607e7 486->493 487->492 488->478 488->482 499 360847-36086b call 36014d 492->499 500 360839-360845 call 3605ab 492->500 493->492 496->468 507 36087e-3608c1 499->507 508 36086d 499->508 500->499 506 36086f-360879 call 3586ae 500->506 506->475 510 3608e2-3608f0 507->510 511 3608c3-3608c7 507->511 508->506 512 3608f6-3608fa 510->512 513 36097b 510->513 511->510 515 3608c9-3608dd 511->515 512->513 516 3608fc-36092f CloseHandle call 36039a 512->516 513->475 515->510 519 360963-360977 516->519 520 360931-36095d GetLastError call 34f2a3 call 355333 516->520 519->513 520->519
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0036039A: CreateFileW.KERNELBASE(00000000,00000000,?,00360704,?,?,00000000,?,00360704,00000000,0000000C), ref: 003603B7
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0036076F
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00360776
                                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00360782
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0036078C
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00360795
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 003607B5
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 003608FF
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00360931
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00360938
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                      • Opcode ID: 7914638eb32674e782b66c591fe81f2465c28d157be7784012f880d43a7e149d
                                                                                                                                                                                                                      • Instruction ID: 6f5a09ce520db6cdc137f6c47c5860d93db57d9d36de9328847d3b073e77bb22
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7914638eb32674e782b66c591fe81f2465c28d157be7784012f880d43a7e149d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99A12636A141048FDF1EEF68D852BAE7BE4EB06320F184159F8159F3A2D7359D12CB91

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00323A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,003F1418,?,00322E7F,?,?,?,00000000), ref: 00323A78
                                                                                                                                                                                                                        • Part of subcall function 00323357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00323379
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0032356A
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0036318D
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 003631CE
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00363210
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00363277
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00363286
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                                      • Opcode ID: d6387c06daedea229b32a6643cd2b4c129ea0e86785d1778841e757f2c1cc3dc
                                                                                                                                                                                                                      • Instruction ID: b9f3c935a5627537da43d218447c34094ba9ac08b3d76992efb7cf5cba0f9094
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6387c06daedea229b32a6643cd2b4c129ea0e86785d1778841e757f2c1cc3dc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A717CB5504315DFC316EF29EC819ABBBE8FF85740F40482EF5458B160EB349A48CB62

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00322B8E
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00322B9D
                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00322BB3
                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00322BC5
                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00322BD7
                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00322BEF
                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00322C40
                                                                                                                                                                                                                        • Part of subcall function 00322CD4: GetSysColorBrush.USER32(0000000F), ref: 00322D07
                                                                                                                                                                                                                        • Part of subcall function 00322CD4: RegisterClassExW.USER32(00000030), ref: 00322D31
                                                                                                                                                                                                                        • Part of subcall function 00322CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00322D42
                                                                                                                                                                                                                        • Part of subcall function 00322CD4: InitCommonControlsEx.COMCTL32(?), ref: 00322D5F
                                                                                                                                                                                                                        • Part of subcall function 00322CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00322D6F
                                                                                                                                                                                                                        • Part of subcall function 00322CD4: LoadIconW.USER32(000000A9), ref: 00322D85
                                                                                                                                                                                                                        • Part of subcall function 00322CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00322D94
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                      • Opcode ID: 8b8ad76cc332839963819becea24f0941eda6e33e44d01e8827f0d34facad600
                                                                                                                                                                                                                      • Instruction ID: ee1740b9e56e31d781787ab3c6cdf049d511688b1d81bd50a1e72c1ef160877e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b8ad76cc332839963819becea24f0941eda6e33e44d01e8827f0d34facad600
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40212C78E10315EFDB229FA6FC55AAA7FB8FB48B54F00011BF600A66A0D7B51544CF90

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 598 323170-323185 599 323187-32318a 598->599 600 3231e5-3231e7 598->600 601 3231eb 599->601 602 32318c-323193 599->602 600->599 603 3231e9 600->603 604 3231f1-3231f6 601->604 605 362dfb-362e23 call 3218e2 call 33e499 601->605 606 323265-32326d PostQuitMessage 602->606 607 323199-32319e 602->607 608 3231d0-3231d8 DefWindowProcW 603->608 609 3231f8-3231fb 604->609 610 32321d-323244 SetTimer RegisterWindowMessageW 604->610 644 362e28-362e2f 605->644 615 323219-32321b 606->615 612 3231a4-3231a8 607->612 613 362e7c-362e90 call 38bf30 607->613 614 3231de-3231e4 608->614 616 323201-32320f KillTimer call 3230f2 609->616 617 362d9c-362d9f 609->617 610->615 619 323246-323251 CreatePopupMenu 610->619 620 3231ae-3231b3 612->620 621 362e68-362e72 call 38c161 612->621 613->615 637 362e96 613->637 615->614 632 323214 call 323c50 616->632 629 362dd7-362df6 MoveWindow 617->629 630 362da1-362da5 617->630 619->615 626 362e4d-362e54 620->626 627 3231b9-3231be 620->627 633 362e77 621->633 626->608 631 362e5a-362e63 call 380ad7 626->631 635 323253-323263 call 32326f 627->635 636 3231c4-3231ca 627->636 629->615 638 362dc6-362dd2 SetFocus 630->638 639 362da7-362daa 630->639 631->608 632->615 633->615 635->615 636->608 636->644 637->608 638->615 639->636 640 362db0-362dc1 call 3218e2 639->640 640->615 644->608 648 362e35-362e48 call 3230f2 call 323837 644->648 648->608
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0032316A,?,?), ref: 003231D8
                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,0032316A,?,?), ref: 00323204
                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00323227
                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0032316A,?,?), ref: 00323232
                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00323246
                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00323267
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                      • Opcode ID: 7a544fe46456d6fafeda000807e693a87e6ee8c87cbdf3c98a880cdc9ac4e21b
                                                                                                                                                                                                                      • Instruction ID: 4d861d3246695b7590bfc810470ce6ba5cdb8574879b654ee910da21398307e6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a544fe46456d6fafeda000807e693a87e6ee8c87cbdf3c98a880cdc9ac4e21b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51415C35350324EBDB272B78FD0EB7A362DEB05344F054526F6429A5A2CBB9DA00D7E1

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 654 321410-321449 655 32144f-321465 mciSendStringW 654->655 656 3624b8-3624b9 DestroyWindow 654->656 657 3216c6-3216d3 655->657 658 32146b-321473 655->658 659 3624c4-3624d1 656->659 661 3216d5-3216f0 UnregisterHotKey 657->661 662 3216f8-3216ff 657->662 658->659 660 321479-321488 call 32182e 658->660 664 3624d3-3624d6 659->664 665 362500-362507 659->665 675 36250e-36251a 660->675 676 32148e-321496 660->676 661->662 667 3216f2-3216f3 call 3210d0 661->667 662->658 663 321705 662->663 663->657 669 3624e2-3624e5 FindClose 664->669 670 3624d8-3624e0 call 326246 664->670 665->659 668 362509 665->668 667->662 668->675 674 3624eb-3624f8 669->674 670->674 674->665 680 3624fa-3624fb call 3932b1 674->680 677 362524-36252b 675->677 678 36251c-36251e FreeLibrary 675->678 681 362532-36253f 676->681 682 32149c-3214c1 call 32cfa0 676->682 677->675 685 36252d 677->685 678->677 680->665 686 362566-36256d 681->686 687 362541-36255e VirtualFree 681->687 691 3214c3 682->691 692 3214f8-321503 CoUninitialize 682->692 685->681 686->681 690 36256f 686->690 687->686 689 362560-362561 call 393317 687->689 689->686 694 362574-362578 690->694 695 3214c6-3214f6 call 321a05 call 3219ae 691->695 692->694 696 321509-32150e 692->696 694->696 697 36257e-362584 694->697 695->692 699 321514-32151e 696->699 700 362589-362596 call 3932eb 696->700 697->696 703 321707-321714 call 33f80e 699->703 704 321524-3215a5 call 32988f call 321944 call 3217d5 call 33fe14 call 32177c call 32988f call 32cfa0 call 3217fe call 33fe14 699->704 712 362598 700->712 703->704 714 32171a 703->714 716 36259d-3625bf call 33fdcd 704->716 744 3215ab-3215cf call 33fe14 704->744 712->716 714->703 723 3625c1 716->723 726 3625c6-3625e8 call 33fdcd 723->726 731 3625ea 726->731 734 3625ef-362611 call 33fdcd 731->734 740 362613 734->740 743 362618-362625 call 3864d4 740->743 750 362627 743->750 744->726 749 3215d5-3215f9 call 33fe14 744->749 749->734 754 3215ff-321619 call 33fe14 749->754 753 36262c-362639 call 33ac64 750->753 758 36263b 753->758 754->743 760 32161f-321643 call 3217d5 call 33fe14 754->760 761 362640-36264d call 393245 758->761 760->753 769 321649-321651 760->769 767 36264f 761->767 770 362654-362661 call 3932cc 767->770 769->761 771 321657-321675 call 32988f call 32190a 769->771 777 362663 770->777 771->770 779 32167b-321689 771->779 780 362668-362675 call 3932cc 777->780 779->780 781 32168f-3216c5 call 32988f * 3 call 321876 779->781 786 362677 780->786 786->786
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00321459
                                                                                                                                                                                                                      • CoUninitialize.COMBASE ref: 003214F8
                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 003216DD
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 003624B9
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0036251E
                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0036254B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                      • Opcode ID: 89bda4096a2af16db0f1768f399611755db5f5a300cf93a36a241bb7908b9c87
                                                                                                                                                                                                                      • Instruction ID: ece158bbea783c80dd0db7715aa2704db831770786e76a4b7cdd9ecbfe838b5c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89bda4096a2af16db0f1768f399611755db5f5a300cf93a36a241bb7908b9c87
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2BD1AF31701222CFDB2BEF15D599A29F7A4BF15700F2682ADE94A6B255CB30EC12CF50

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 803 322c63-322cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00322C91
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00322CB2
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00321CAD,?), ref: 00322CC6
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00321CAD,?), ref: 00322CCF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                      • Opcode ID: 3da923a91bf1ce406c32f1d163d83d1f43331fba5b9eef36c9635533665427c3
                                                                                                                                                                                                                      • Instruction ID: f5f7bf3f5774d2996c98d173c599c575075d75fa5bc116e0504e94019c0e4367
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3da923a91bf1ce406c32f1d163d83d1f43331fba5b9eef36c9635533665427c3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8F0DA7A950290BAEB331717BC09EB73EBDD7C7F64F00105AFA00A65A0C6A11850DAB0

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 1228 323b1c-323b27 1229 323b99-323b9b 1228->1229 1230 323b29-323b2e 1228->1230 1231 323b8c-323b8f 1229->1231 1230->1229 1232 323b30-323b48 RegOpenKeyExW 1230->1232 1232->1229 1233 323b4a-323b69 RegQueryValueExW 1232->1233 1234 323b80-323b8b RegCloseKey 1233->1234 1235 323b6b-323b76 1233->1235 1234->1231 1236 323b90-323b97 1235->1236 1237 323b78-323b7a 1235->1237 1238 323b7e 1236->1238 1237->1238 1238->1234
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00323B0F,SwapMouseButtons,00000004,?), ref: 00323B40
                                                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00323B0F,SwapMouseButtons,00000004,?), ref: 00323B61
                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00323B0F,SwapMouseButtons,00000004,?), ref: 00323B83
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                      • Opcode ID: f82573c426c6547cc67d4dbca2373923fd4cf23862134efc34c93ad1bd49668a
                                                                                                                                                                                                                      • Instruction ID: bf098206fb95c9f0fa2a071b474746af787a767b01a65193df3d5fb25828bf5d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f82573c426c6547cc67d4dbca2373923fd4cf23862134efc34c93ad1bd49668a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7112AB5621218FFDB228FA5EC44AAEB7BCEF04744B114559B905D7110D235DE409B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 003633A2
                                                                                                                                                                                                                        • Part of subcall function 00326B57: _wcslen.LIBCMT ref: 00326B6A
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00323A04
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                      • Opcode ID: fbb7d3ca84762b5b495d8117888fa82b1f7bf973e1d0e86274da16ab2cab0012
                                                                                                                                                                                                                      • Instruction ID: 1fbb994aaab0e5107c4d9ee4f957a531c3d9851155adce0758f736c2afea23b9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbb7d3ca84762b5b495d8117888fa82b1f7bf973e1d0e86274da16ab2cab0012
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F31C371508324AAC327EB20FC46FEBB7ECAF45710F10492AF59997191DB749A48C7C2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00362C8C
                                                                                                                                                                                                                        • Part of subcall function 00323AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00323A97,?,?,00322E7F,?,?,?,00000000), ref: 00323AC2
                                                                                                                                                                                                                        • Part of subcall function 00322DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00322DC4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                      • String ID: X$`e>
                                                                                                                                                                                                                      • API String ID: 779396738-1881997847
                                                                                                                                                                                                                      • Opcode ID: 42fd79d12a762e61f9dbc0238ec9991d36774822a8604030f9b096551859ee20
                                                                                                                                                                                                                      • Instruction ID: 7c85ada81197b806f425ad9a474717add165b7e8b77ca8a87e1f7643b883686a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42fd79d12a762e61f9dbc0238ec9991d36774822a8604030f9b096551859ee20
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F21A871A102A89FCB03EF95DC45BEE7BFC9F59314F008059E405BB285DBB856498FA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00340668
                                                                                                                                                                                                                        • Part of subcall function 003432A4: RaiseException.KERNEL32(?,?,?,0034068A,?,003F1444,?,?,?,?,?,?,0034068A,00321129,003E8738,00321129), ref: 00343304
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00340685
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                                      • Opcode ID: 0a6ae8884573f95304b34bf7f8776b409be61b915211b04cfde10d1346b22191
                                                                                                                                                                                                                      • Instruction ID: 74371569ebdcdda15345da575625d4ac4a383542c13d1f07b8719b9674177017
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a6ae8884573f95304b34bf7f8776b409be61b915211b04cfde10d1346b22191
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16F0C834E0020D778B07B764D84AC9D77ECDE40314B604571BA149E9E5EF71FA55C980
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00321BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00321BF4
                                                                                                                                                                                                                        • Part of subcall function 00321BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00321BFC
                                                                                                                                                                                                                        • Part of subcall function 00321BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00321C07
                                                                                                                                                                                                                        • Part of subcall function 00321BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00321C12
                                                                                                                                                                                                                        • Part of subcall function 00321BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00321C1A
                                                                                                                                                                                                                        • Part of subcall function 00321BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00321C22
                                                                                                                                                                                                                        • Part of subcall function 00321B4A: RegisterWindowMessageW.USER32(00000004,?,003212C4), ref: 00321BA2
                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0032136A
                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 00321388
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 003624AB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                                                                                                      • Opcode ID: 3e8d4108986521d7ac26937e820a53530f4d260a6bb82587b55d40af7d661a88
                                                                                                                                                                                                                      • Instruction ID: 88ca67cb7d4b53e551595b0c42b46e04882c304729839f698441e50e19fc10cf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e8d4108986521d7ac26937e820a53530f4d260a6bb82587b55d40af7d661a88
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1471BBB9911214CFC397EF7ABA456B53AE8BB9A384F54822AD50ECB361EB314444CF40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00323923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00323A04
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0038C259
                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 0038C261
                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0038C270
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                                      • Opcode ID: 7ee64d318266958cdf45893b85379a65ca974309754d7765d77788add92b513c
                                                                                                                                                                                                                      • Instruction ID: 4402d78a5711c01fe29caa6a28cb38442274d97ddb6718e1f3016a948621fc36
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ee64d318266958cdf45893b85379a65ca974309754d7765d77788add92b513c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3531B470914354AFEF739F649895BE7BBEC9B06308F0014DAD29A97282C7745A84CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,003585CC,?,003E8CC8,0000000C), ref: 00358704
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,003585CC,?,003E8CC8,0000000C), ref: 0035870E
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00358739
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                                                                                                      • Opcode ID: 9231e50393bddbcba844ebb957c760ad81251c299511ebf472f789762d7ffe6c
                                                                                                                                                                                                                      • Instruction ID: 9cc08ea49a5903db9501e638fd51273340931127f562ee429ed2c380f270215c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9231e50393bddbcba844ebb957c760ad81251c299511ebf472f789762d7ffe6c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6016B36A152201BD3676334A845F7E278D4F8177AF3A0219FE08AF0F2DEA49C89C150
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0032DB7B
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 0032DB89
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0032DB9F
                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 0032DBB1
                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00371CC9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                                      • Opcode ID: 8be368ce8ee95312401a97d2088e930a520b05aaff35d14665e6e14d308b0a8e
                                                                                                                                                                                                                      • Instruction ID: 03c805d2b7c2aae9b154d79b936ef9159f6cd54b7c63f77ae54be9cd3d897d47
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8be368ce8ee95312401a97d2088e930a520b05aaff35d14665e6e14d308b0a8e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40F05E316143459BE732CBA0AC99FEA73ACEB85350F104619E65AC30C0DB349448CB25
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 003317F6
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                      • Opcode ID: c97335c7d3eb3ea2a9abea7326348d3da2362d87a7ba4f9aec94183cf3fd3354
                                                                                                                                                                                                                      • Instruction ID: 5dd704315958df28fdd2e028e770ee17095dcfd3f66d90e2e59a2a0285d7bc0e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c97335c7d3eb3ea2a9abea7326348d3da2362d87a7ba4f9aec94183cf3fd3354
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08229A70608201DFD726DF14C491B2ABBF5BF8A314F19892DF49A8B761D735E841CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00323908
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                      • Opcode ID: 9586c476b0608d9fb069c0b139c69cb08ee562b45ea902aa69641fb97ca3c8f8
                                                                                                                                                                                                                      • Instruction ID: 09a5818010d91b4e72f8b3a029d986f14c4be904d5642a8383f68bee6ade150a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9586c476b0608d9fb069c0b139c69cb08ee562b45ea902aa69641fb97ca3c8f8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3531B474604311DFD722DF25E8847A7BBF8FB49708F00092EF5998B240E775AA48CB52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0033F661
                                                                                                                                                                                                                        • Part of subcall function 0032D730: GetInputState.USER32 ref: 0032D807
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0037F2DE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                                                                                                      • Opcode ID: 014f616d884a54648a4a029e2f95c285c94dcc05771911f7605cca64c5307b7f
                                                                                                                                                                                                                      • Instruction ID: 84cc25c041f7e57856ad0f44be91f152c65ef4aec20f3f301cd7b071650713e0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 014f616d884a54648a4a029e2f95c285c94dcc05771911f7605cca64c5307b7f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7F08C31240615AFD321EF69E44AB6AF7E8FF46760F00412AE859DB261DB70A800CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00324E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00324EDD,?,003F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00324E9C
                                                                                                                                                                                                                        • Part of subcall function 00324E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00324EAE
                                                                                                                                                                                                                        • Part of subcall function 00324E90: FreeLibrary.KERNEL32(00000000,?,?,00324EDD,?,003F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00324EC0
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,003F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00324EFD
                                                                                                                                                                                                                        • Part of subcall function 00324E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00363CDE,?,003F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00324E62
                                                                                                                                                                                                                        • Part of subcall function 00324E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00324E74
                                                                                                                                                                                                                        • Part of subcall function 00324E59: FreeLibrary.KERNEL32(00000000,?,?,00363CDE,?,003F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00324E87
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                      • Opcode ID: 2b1a69c83a126b9b414b6f527b3cc6f2157da7402b3909b744d40a98f4c354e0
                                                                                                                                                                                                                      • Instruction ID: d29281d235705f88edf0981b881c77de58d0c132a690634acdc2d8a24c05815b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b1a69c83a126b9b414b6f527b3cc6f2157da7402b3909b744d40a98f4c354e0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C11E731610215BADF26EB64ED02FAD77A5AF90710F10842DF542AE1C1EE709E059B50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                      • Opcode ID: 972873bf0e79be77092c51ef0713c3111bd00b35b2c9e414b4ac0455dc857cf4
                                                                                                                                                                                                                      • Instruction ID: 1c10dafdb0e35e846ac395cd656f44d533db269776cf47873b1304244f8a9b10
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 972873bf0e79be77092c51ef0713c3111bd00b35b2c9e414b4ac0455dc857cf4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A1148B190410AAFCB06DF58E941D9A7BF9EF48300F114059FC09AB312DB30DA15CBA4
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                      • Instruction ID: f3b4502fb7011640763ed67c07310a03643f5b62ca76ba141ef5665eee2c90f3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CCF0F432510A10AAC7333A799C05F5B33DCAF52336F120B15F825AF2E2CB78B80586A5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,003F1444,?,0033FDF5,?,?,0032A976,00000010,003F1440,003213FC,?,003213C6,?,00321129), ref: 00353852
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                      • Opcode ID: 69f906337a49675f1dd76da833a785647e1849b34b4c5933ea5da2a3b0063f85
                                                                                                                                                                                                                      • Instruction ID: a94ede1937bfc760161d4ec8f1175a5340d1f3490e23e13a66a614ac40aee1e8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 69f906337a49675f1dd76da833a785647e1849b34b4c5933ea5da2a3b0063f85
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35E0E531100224A6D6372666DC00F9A368CAF427F6F0A0131BC14AB8B0CB51ED0D82E1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,003F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00324F6D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                      • Opcode ID: cdaab50149564a0452fc6350b94eaebb7e19198ded4f8691b92f5dec89480d51
                                                                                                                                                                                                                      • Instruction ID: 0eeeee277c711c312216f3b4ba164afc066eb25a1dda8740de72efd93cb320d2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cdaab50149564a0452fc6350b94eaebb7e19198ded4f8691b92f5dec89480d51
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02F03071105761DFDB369F64E590812B7E4FF54319311897EE2EB86511C7319844DF10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 003B2A66
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                                                                                                      • Opcode ID: a2d52652291cd3de808d2f00ba3ffcf595d8502acee3547faff54b23fb7e7011
                                                                                                                                                                                                                      • Instruction ID: 27b0db1703941b8d48b398ca55432946c6e772afba503c900e840ae1e3fe9856
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2d52652291cd3de808d2f00ba3ffcf595d8502acee3547faff54b23fb7e7011
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CE04F36750216AAC716EA31DC809FB775CEB50399B104676ED26D6900DF30999586A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0032314E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                      • Opcode ID: 802d625bca07bb7ec63e70b1579096984ce09f5e4b52cd94febe045328d9e12a
                                                                                                                                                                                                                      • Instruction ID: a024cfaebfcd6f9111ada17e6de5a313e81ff02485a00db1abf2357690d27970
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 802d625bca07bb7ec63e70b1579096984ce09f5e4b52cd94febe045328d9e12a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6F037749143189FE7539F24EC46BE67BFCAB0170CF0001E6A648A6292D7745B88CF51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00322DC4
                                                                                                                                                                                                                        • Part of subcall function 00326B57: _wcslen.LIBCMT ref: 00326B6A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                                      • Opcode ID: bdac0144bfcc2fdbba40e581775945399df2d6d92562e82df6682bec36c61e96
                                                                                                                                                                                                                      • Instruction ID: 177ec2a67440ae600f597b7d95bf916d353905d3f8490d73b975cd804401e550
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdac0144bfcc2fdbba40e581775945399df2d6d92562e82df6682bec36c61e96
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CE0CD726001245BCB2192589C06FDA77DDDFC8794F044171FD09DB24CD960AD808550
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00323837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00323908
                                                                                                                                                                                                                        • Part of subcall function 0032D730: GetInputState.USER32 ref: 0032D807
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00322B6B
                                                                                                                                                                                                                        • Part of subcall function 003230F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0032314E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                      • Opcode ID: da6e699f47ae1e6006f1b09ebd7b8a99653a17945b3895f7bb3510b3e8e6e649
                                                                                                                                                                                                                      • Instruction ID: 6db8a1b2ed8693ceedf62ab998248048f68256caa79be68dfdcc78a0240307ad
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da6e699f47ae1e6006f1b09ebd7b8a99653a17945b3895f7bb3510b3e8e6e649
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86E0263130022806C607BB35B81257DA3599BD1311F40153EF1464B162CE2845498262
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00360704,?,?,00000000,?,00360704,00000000,0000000C), ref: 003603B7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                      • Opcode ID: 19ac7ce58f899abf4cffa6c35796bdfab8865d568ec0899978121cebaecc6857
                                                                                                                                                                                                                      • Instruction ID: cb204362df0de3ce9e35c1c5ad358363734230ef02f836ed66fa25871c2d1c38
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19ac7ce58f899abf4cffa6c35796bdfab8865d568ec0899978121cebaecc6857
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9DD06C3205010DBBDF128F84DD06EDA3BAAFB48714F014100BE1866020C732E821AB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00321CBC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                      • Opcode ID: 71d1ed18b4bbf92e373469d86db07cf1a5ab55adbae993bac370994c6201353b
                                                                                                                                                                                                                      • Instruction ID: af19461f498921ad0d5c94d1a80b5b496db0c82b05306aa68172c8ea148c775b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71d1ed18b4bbf92e373469d86db07cf1a5ab55adbae993bac370994c6201353b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84C09B36280305DFF2274781BC4AF21775CA349B04F044002F70D555E3C3A11410D650
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00339BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00339BB2
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 003B961A
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 003B965B
                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 003B969F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 003B96C9
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 003B96F2
                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 003B978B
                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 003B9798
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 003B97AE
                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 003B97B8
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 003B97E9
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 003B9810
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,003B7E95), ref: 003B9918
                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 003B992E
                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 003B9941
                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 003B994A
                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 003B99AF
                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 003B99BC
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 003B99D6
                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 003B99E1
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 003B9A19
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 003B9A26
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 003B9A80
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 003B9AAE
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 003B9AEB
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 003B9B1A
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 003B9B3B
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 003B9B4A
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 003B9B68
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 003B9B75
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 003B9B93
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 003B9BFA
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 003B9C2B
                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 003B9C84
                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 003B9CB4
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 003B9CDE
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 003B9D01
                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 003B9D4E
                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 003B9D82
                                                                                                                                                                                                                        • Part of subcall function 00339944: GetWindowLongW.USER32(?,000000EB), ref: 00339952
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 003B9E05
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F$p#?
                                                                                                                                                                                                                      • API String ID: 3429851547-1567598768
                                                                                                                                                                                                                      • Opcode ID: f4369a05124802ec99c3fbe4c77ada527a09da9dd7f83d67106d5298ff5c8fb9
                                                                                                                                                                                                                      • Instruction ID: 697d24c817bc591233f747bb9f5911a8abc8a36434103a7fd5dacf22ead1e28d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4369a05124802ec99c3fbe4c77ada527a09da9dd7f83d67106d5298ff5c8fb9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4428B34204241AFD722CF24CC44FAABBE9FF49328F15461AF79587AA1D771E850CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 003B48F3
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 003B4908
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 003B4927
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 003B494B
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 003B495C
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 003B497B
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 003B49AE
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 003B49D4
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 003B4A0F
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 003B4A56
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 003B4A7E
                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 003B4A97
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 003B4AF2
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 003B4B20
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 003B4B94
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 003B4BE3
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 003B4C82
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 003B4CAE
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 003B4CC9
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 003B4CF1
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 003B4D13
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 003B4D33
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 003B4D5A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                                                                                                      • Opcode ID: d18ce8a9467e6ae493876d9e701cda879547bffd22ae673415676bb638891e0a
                                                                                                                                                                                                                      • Instruction ID: 4b13c0ab4402e6816be34c2e0201e80c861c810018687e720f62f8bc4707b08a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d18ce8a9467e6ae493876d9e701cda879547bffd22ae673415676bb638891e0a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2212EF31600214ABEB268F24CC49FEEBBF8EF45718F144229F615EB6E2DB749940CB54
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0033F998
                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0037F474
                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 0037F47D
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 0037F48A
                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0037F494
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0037F4AA
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0037F4B1
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0037F4BD
                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 0037F4CE
                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 0037F4D6
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0037F4DE
                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0037F4E1
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0037F4F6
                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0037F501
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0037F50B
                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0037F510
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0037F519
                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0037F51E
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0037F528
                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0037F52D
                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0037F530
                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0037F557
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                      • Opcode ID: bb4aecbc3a48a54d96d83295505af773aebaedacfa25b8e96c85edf3e0097286
                                                                                                                                                                                                                      • Instruction ID: 0069dba5bae3b8daf018562b450a47fe4ee731cecad7f8028434404ac01657fd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb4aecbc3a48a54d96d83295505af773aebaedacfa25b8e96c85edf3e0097286
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E531B471A50218BFEB326BB68C4AFBF7E6CFB45B54F105126FB04E61D1C6B05D00AA60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 003816C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0038170D
                                                                                                                                                                                                                        • Part of subcall function 003816C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0038173A
                                                                                                                                                                                                                        • Part of subcall function 003816C3: GetLastError.KERNEL32 ref: 0038174A
                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00381286
                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 003812A8
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 003812B9
                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 003812D1
                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 003812EA
                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 003812F4
                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00381310
                                                                                                                                                                                                                        • Part of subcall function 003810BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003811FC), ref: 003810D4
                                                                                                                                                                                                                        • Part of subcall function 003810BF: CloseHandle.KERNEL32(?,?,003811FC), ref: 003810E9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                      • String ID: $default$winsta0$Z>
                                                                                                                                                                                                                      • API String ID: 22674027-850070071
                                                                                                                                                                                                                      • Opcode ID: cd5368c3c39988824a8749b3fda87740cbaf783e8343339ff7f22700e778c46f
                                                                                                                                                                                                                      • Instruction ID: 6cd1fd28e28ebd232dea0ca18f9df6279f510595079682328c92022892655df7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd5368c3c39988824a8749b3fda87740cbaf783e8343339ff7f22700e778c46f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1081AF71900309AFDF22AFA5DC49FEE7BBDEF04704F144169FA11A61A0D7718A46CB20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 003810F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00381114
                                                                                                                                                                                                                        • Part of subcall function 003810F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00380B9B,?,?,?), ref: 00381120
                                                                                                                                                                                                                        • Part of subcall function 003810F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00380B9B,?,?,?), ref: 0038112F
                                                                                                                                                                                                                        • Part of subcall function 003810F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00380B9B,?,?,?), ref: 00381136
                                                                                                                                                                                                                        • Part of subcall function 003810F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0038114D
                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00380BCC
                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00380C00
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00380C17
                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00380C51
                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00380C6D
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00380C84
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00380C8C
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00380C93
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00380CB4
                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00380CBB
                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00380CEA
                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00380D0C
                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00380D1E
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00380D45
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00380D4C
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00380D55
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00380D5C
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00380D65
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00380D6C
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00380D78
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00380D7F
                                                                                                                                                                                                                        • Part of subcall function 00381193: GetProcessHeap.KERNEL32(00000008,00380BB1,?,00000000,?,00380BB1,?), ref: 003811A1
                                                                                                                                                                                                                        • Part of subcall function 00381193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00380BB1,?), ref: 003811A8
                                                                                                                                                                                                                        • Part of subcall function 00381193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00380BB1,?), ref: 003811B7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                      • Opcode ID: 7c6285375c1add59b0ddfe9adff80a64fca580c38fb78867130d505af80b60df
                                                                                                                                                                                                                      • Instruction ID: 73083003b2e03cf4a493ace866fb0e6c13075f175ecd397dfe3f4de0c7dc5dbe
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c6285375c1add59b0ddfe9adff80a64fca580c38fb78867130d505af80b60df
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B717C7290020AAFDF66EFA4DC44BAEBBBCBF04304F054655EA14A7191D771A909CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • OpenClipboard.USER32(003BCC08), ref: 0039EB29
                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 0039EB37
                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 0039EB43
                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0039EB4F
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0039EB87
                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0039EB91
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0039EBBC
                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 0039EBC9
                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 0039EBD1
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0039EBE2
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0039EC22
                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 0039EC38
                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 0039EC44
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0039EC55
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0039EC77
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0039EC94
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0039ECD2
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0039ECF3
                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 0039ED14
                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0039ED59
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                      • Opcode ID: c82a04143bac933420ffd528547a6e807ee10ca3ba184a18f94338afd80d0eb5
                                                                                                                                                                                                                      • Instruction ID: e7cbc0bda2ee59e4df25b47f5d757737ffe98e8940e6bf21ff171b84940e0f84
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c82a04143bac933420ffd528547a6e807ee10ca3ba184a18f94338afd80d0eb5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19610235204306AFDB12EF24D895F2AB7A8FF84708F08561DF5569B2A2DB30DD05CB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 003969BE
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00396A12
                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00396A4E
                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00396A75
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00396AB2
                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00396ADF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                      • Opcode ID: 94c4e28afff2974c469e5118ef795ba3ff81c0d5ea40149dbc033b5ece61b346
                                                                                                                                                                                                                      • Instruction ID: 9c9f633ff010bc49b2ccb0e0f8b6e3d31e60e6bd50457554cbafd9c28408d0d1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94c4e28afff2974c469e5118ef795ba3ff81c0d5ea40149dbc033b5ece61b346
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2D160B1508350AFC711EBA4D992EAFB7ECBF88704F44491DF585CA191EB34DA04CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00399663
                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 003996A1
                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 003996BB
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 003996D3
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 003996DE
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 003996FA
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 0039974A
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(003E6B7C), ref: 00399768
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00399772
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0039977F
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0039978F
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                      • Opcode ID: 230877251749e92e4f80224489587173052ea8e0693252bfca0f575bafb0677a
                                                                                                                                                                                                                      • Instruction ID: 7f9059594e194005330bb0e821432cfe385c82d461ccd62e42c5fe260f2ce6e8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 230877251749e92e4f80224489587173052ea8e0693252bfca0f575bafb0677a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5731D3325002196BDF26EFF9DC49BDE77AC9F49324F14465AF905E6190EB74DD408A20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 003997BE
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00399819
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00399824
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00399840
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00399890
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(003E6B7C), ref: 003998AE
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 003998B8
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 003998C5
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 003998D5
                                                                                                                                                                                                                        • Part of subcall function 0038DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0038DB00
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                      • Opcode ID: 58d34d1bc15fb94ab4b0e9861cf4562c3a049fc3cf478a48eb0d84b5fe9404fd
                                                                                                                                                                                                                      • Instruction ID: f95a8ce66d42e31336c26d5525b4a2229bf377c548237f7059b78ce4633619c2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58d34d1bc15fb94ab4b0e9861cf4562c3a049fc3cf478a48eb0d84b5fe9404fd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A731F43250421A6BDF22EFB9DC49BDE37AC9F06324F14465EE914A61D0DB70DD84CA20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 003AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,003AB6AE,?,?), ref: 003AC9B5
                                                                                                                                                                                                                        • Part of subcall function 003AC998: _wcslen.LIBCMT ref: 003AC9F1
                                                                                                                                                                                                                        • Part of subcall function 003AC998: _wcslen.LIBCMT ref: 003ACA68
                                                                                                                                                                                                                        • Part of subcall function 003AC998: _wcslen.LIBCMT ref: 003ACA9E
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 003ABF3E
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 003ABFA9
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 003ABFCD
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 003AC02C
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 003AC0E7
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 003AC154
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 003AC1E9
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 003AC23A
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 003AC2E3
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 003AC382
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 003AC38F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                                                                                                      • Opcode ID: 58da5177af00ba987442b1e608ced30375cd30c883497785ac1d84bf186ca5aa
                                                                                                                                                                                                                      • Instruction ID: 01b73f7f5846b13192c1200710baa0d72bad1cb453efb1a1564a71087dcd1e1b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58da5177af00ba987442b1e608ced30375cd30c883497785ac1d84bf186ca5aa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C025D756142009FCB16DF24C891E2ABBE5EF8A308F19849DF84ADF2A2D731EC45CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00398257
                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00398267
                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00398273
                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00398310
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00398324
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00398356
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0039838C
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00398395
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                      • Opcode ID: 5d2914f01accc1382d00d0b301ce45023d2c2b19816cb26bda835040e5160c3d
                                                                                                                                                                                                                      • Instruction ID: 2bc0ab1ed3187f1d6fefee56810a8785e52d939d48a491a20b662da8d12515f7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d2914f01accc1382d00d0b301ce45023d2c2b19816cb26bda835040e5160c3d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF617B765043059FCB11EF60D88099EB3E8FF8A314F04492EF9898B251DB31E905CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00323AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00323A97,?,?,00322E7F,?,?,?,00000000), ref: 00323AC2
                                                                                                                                                                                                                        • Part of subcall function 0038E199: GetFileAttributesW.KERNEL32(?,0038CF95), ref: 0038E19A
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0038D122
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0038D1DD
                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0038D1F0
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 0038D20D
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 0038D237
                                                                                                                                                                                                                        • Part of subcall function 0038D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0038D21C,?,?), ref: 0038D2B2
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 0038D253
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0038D264
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                      • Opcode ID: c33efa5538a29b6caae1958bedbf7935480431fc4ace152f7155681ad6efaeb7
                                                                                                                                                                                                                      • Instruction ID: ad9c9f6106d52da9297a373d76a3c1422a8ef166b9e543c1a47b902c4a057051
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c33efa5538a29b6caae1958bedbf7935480431fc4ace152f7155681ad6efaeb7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97615C31C0125DABCF16FBE0E9929EDB7B9AF55300F2445A5E4027B191EB34AF09CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                      • Opcode ID: b47868b965fadecabbe52ba3b64da48778620669b04cc0b7156dda654cabec04
                                                                                                                                                                                                                      • Instruction ID: 2beb3db89e76088e4b384bd4955d9d23bf4cb1e8ea3d1f0cdd37abba6e113290
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b47868b965fadecabbe52ba3b64da48778620669b04cc0b7156dda654cabec04
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF41DF35614611AFEB22CF15E888F19BBE9FF44328F15D599E4158FA62C731EC41CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 003816C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0038170D
                                                                                                                                                                                                                        • Part of subcall function 003816C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0038173A
                                                                                                                                                                                                                        • Part of subcall function 003816C3: GetLastError.KERNEL32 ref: 0038174A
                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 0038E932
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                      • Opcode ID: 58aeab3454b9ae96f30c83a6c772fcf26cb843271ecf7cf56853bd016c453db0
                                                                                                                                                                                                                      • Instruction ID: 385cbd298e598938a3ca3900b4b3fa841271805f45d2c343cad045925aab8ce8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58aeab3454b9ae96f30c83a6c772fcf26cb843271ecf7cf56853bd016c453db0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E014972620311ABEB6632B49C86FBF725CA714754F1509A2FD13E61E2D7E89C4083A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 003A1276
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 003A1283
                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 003A12BA
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 003A12C5
                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 003A12F4
                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 003A1303
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 003A130D
                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 003A133C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                      • Opcode ID: 0d96cd2698f38c2173dc9576fd9f0b623247665e252edb4bc6142723d813d239
                                                                                                                                                                                                                      • Instruction ID: 4632f5e709ca859388fe9b6da429956820f14be2a9e5815bed07d2804bf3cff4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d96cd2698f38c2173dc9576fd9f0b623247665e252edb4bc6142723d813d239
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E419135A001109FD722DF24D488B2ABBE5FF46318F198588E9569F2D6C771EC81CBE1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00323AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00323A97,?,?,00322E7F,?,?,?,00000000), ref: 00323AC2
                                                                                                                                                                                                                        • Part of subcall function 0038E199: GetFileAttributesW.KERNEL32(?,0038CF95), ref: 0038E19A
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0038D420
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 0038D470
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 0038D481
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0038D498
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0038D4A1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                      • Opcode ID: 68afd861b17a19e7512b25383905567ee37b039e0ae73ce5b757fe0db5804790
                                                                                                                                                                                                                      • Instruction ID: cfc08c620ed55c0240e107778ff99e1c8f0b24dad15239398a35cdf322deebd3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68afd861b17a19e7512b25383905567ee37b039e0ae73ce5b757fe0db5804790
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08319E310183559BC716FF60E8928AFB7E8BE91304F444E6DF4D197191EB30AA09CB63
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                      • Opcode ID: 435b4b138ef80e20823024cd6ead252e162bba75a8ea354b16b7576467e99752
                                                                                                                                                                                                                      • Instruction ID: d0cab8f11b3b682b122223b183e917902d87fe9e4fd10566b08157de7493d7ca
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 435b4b138ef80e20823024cd6ead252e162bba75a8ea354b16b7576467e99752
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8C27071D046288FDB2ACF28DD40BEAB7B9EB44306F1545EAD84DE7250E774AE858F40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003964DC
                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00396639
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(003BFCF8,00000000,00000001,003BFB68,?), ref: 00396650
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 003968D4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                                      • Opcode ID: e5e60881f330e8643813a2371285dad7e41e348dfe35b9c60b68616142f60e1a
                                                                                                                                                                                                                      • Instruction ID: 356eb4a7191777f460d6c293ccb74ad1b2f1342183000400737ab9203e445ae4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5e60881f330e8643813a2371285dad7e41e348dfe35b9c60b68616142f60e1a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CD15A71508211AFC706EF24D892E6BB7E8FF99704F00496DF5958B2A1DB30ED09CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 003A22E8
                                                                                                                                                                                                                        • Part of subcall function 0039E4EC: GetWindowRect.USER32(?,?), ref: 0039E504
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 003A2312
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 003A2319
                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 003A2355
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 003A2381
                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 003A23DF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                      • Opcode ID: 1407ab7dc92346fbefe29e8bf950d360291c94b285f871a84e8f08de1a436589
                                                                                                                                                                                                                      • Instruction ID: 9b5384ed23c69c691d68e82a85537f63f96f50b08f6e239110c1893c876f64c2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1407ab7dc92346fbefe29e8bf950d360291c94b285f871a84e8f08de1a436589
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7531E272504315AFCB22DF19C845F9BB7ADFF86314F000A19F98597181DB34E908CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00399B78
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00399C8B
                                                                                                                                                                                                                        • Part of subcall function 00393874: GetInputState.USER32 ref: 003938CB
                                                                                                                                                                                                                        • Part of subcall function 00393874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00393966
                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00399BA8
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00399C75
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                                      • Opcode ID: 64923d441ce9b20ab0f4ba9aa9861ca7be6d0987784d62c6decabb452d15ff70
                                                                                                                                                                                                                      • Instruction ID: 96419f13a0134f88fd83a70ea5bc407d021a3acef05c8955e8fe44375bd0ad9d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64923d441ce9b20ab0f4ba9aa9861ca7be6d0987784d62c6decabb452d15ff70
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0416E7190421A9FCF16EF68DC85BEEBBB8EF05310F24415AE905A6191EB309E44CF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00339BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00339BB2
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00339A4E
                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00339B23
                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00339B36
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                      • Opcode ID: e22e5fcd127f6f209331ff6d86174fef37908fd5a0a8c76d264359da6d265996
                                                                                                                                                                                                                      • Instruction ID: 678f94bc50b933cf21421ea938dc23ff55a64a2bd5618e2c6ef5690614626a5b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e22e5fcd127f6f209331ff6d86174fef37908fd5a0a8c76d264359da6d265996
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70A12B71208444EEE73B9A3D9CD9FBB269DDB42344F16430BF202DAE95CAA99D01C371
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 003A304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 003A307A
                                                                                                                                                                                                                        • Part of subcall function 003A304E: _wcslen.LIBCMT ref: 003A309B
                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 003A185D
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 003A1884
                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 003A18DB
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 003A18E6
                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 003A1915
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                                      • Opcode ID: 06fd7862475f54c5c44cdd006f0502d0775ac4b82e2b83e3d0c721ae71450d26
                                                                                                                                                                                                                      • Instruction ID: 3b8804f783426fbddff00c44bccc51fa5cd41566441a67124c36b351d0f02651
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06fd7862475f54c5c44cdd006f0502d0775ac4b82e2b83e3d0c721ae71450d26
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA51B271A00210AFD712AF24D886F2A77E9EF45718F14855CF9059F293C775AD418BE1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                      • Opcode ID: 61a0d66feec71f2726867be9ea3f48cf66b366ecbdcc9439c033651848d9b6a1
                                                                                                                                                                                                                      • Instruction ID: 6ef7ae5cfbb835950ae640ed5fe07187ada7179915a84c8e858b6a6b461ccb2f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61a0d66feec71f2726867be9ea3f48cf66b366ecbdcc9439c033651848d9b6a1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF21D3317402105FD7228F1AC864FAA7FA9EF85318F599068E94ACB752CB71ED42CB90
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                                      • Opcode ID: df9c9a1d7c5929669202d4974d0cf34440a8a100ca2927dc6d64994f5c3a5979
                                                                                                                                                                                                                      • Instruction ID: 8a8179588517798991cef43a530d9c51bcd0ca54df38dc2c01bbcc8364a7ffa6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df9c9a1d7c5929669202d4974d0cf34440a8a100ca2927dc6d64994f5c3a5979
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7EA2D270E0162ACBDF26CF58D8417AEB7B1BF54310F2585AAD815AB788DB309D81CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 003882AA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                      • String ID: ($tb>$|
                                                                                                                                                                                                                      • API String ID: 1659193697-3872424457
                                                                                                                                                                                                                      • Opcode ID: 5019623b72b97c55930477c0a38421b0d456abd9278eb2780626aa53aa954166
                                                                                                                                                                                                                      • Instruction ID: 4946ec343fd7bf74a2d99a47b565f580e0410286b1ff52ef4c11374ed31c54e8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5019623b72b97c55930477c0a38421b0d456abd9278eb2780626aa53aa954166
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8324578A007059FCB29DF19C081A6AB7F0FF48710B55C5AEE59ADB7A1EB70E941CB40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0038AAAC
                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 0038AAC8
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0038AB36
                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0038AB88
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                      • Opcode ID: 14901e52c745d91028bbdf53608f309ddaa77ed3e6ac4ce54a984a54af546f04
                                                                                                                                                                                                                      • Instruction ID: ef0aa56104a3274226fa74750649a7bb564545b711c9602be4636dd2e8051d3f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14901e52c745d91028bbdf53608f309ddaa77ed3e6ac4ce54a984a54af546f04
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC312C30A40B08AEFF37EB64CC05BFA7BAAAB44310F08429BF181565D0D3758981C762
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035BB7F
                                                                                                                                                                                                                        • Part of subcall function 003529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0035D7D1,00000000,00000000,00000000,00000000,?,0035D7F8,00000000,00000007,00000000,?,0035DBF5,00000000), ref: 003529DE
                                                                                                                                                                                                                        • Part of subcall function 003529C8: GetLastError.KERNEL32(00000000,?,0035D7D1,00000000,00000000,00000000,00000000,?,0035D7F8,00000000,00000007,00000000,?,0035DBF5,00000000,00000000), ref: 003529F0
                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32 ref: 0035BB91
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,003F121C,000000FF,?,0000003F,?,?), ref: 0035BC09
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,003F1270,000000FF,?,0000003F,?,?,?,003F121C,000000FF,?,0000003F,?,?), ref: 0035BC36
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 806657224-0
                                                                                                                                                                                                                      • Opcode ID: a89485cb403af0c190a98002d3d81ed1d4a8c9757e989fe72db394c22135e90a
                                                                                                                                                                                                                      • Instruction ID: a033c1200bda74e53b5a4df4a80160765f1bf05f188244015353262391e3207b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a89485cb403af0c190a98002d3d81ed1d4a8c9757e989fe72db394c22135e90a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A319C71904245EFCB13DFA9EC80879FBBCBF46311B1546AAE961EB2B1D7309904CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 0039CE89
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 0039CEEA
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 0039CEFE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                      • Opcode ID: e596db8cae1f65b2cce514f788c6fc312b8b79c4f3744ebc38ba8b39db1c0781
                                                                                                                                                                                                                      • Instruction ID: 80a81bc38ade51c3e71f1c71e006262a04afccc5c6779573ea56aa195d23175f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e596db8cae1f65b2cce514f788c6fc312b8b79c4f3744ebc38ba8b39db1c0781
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED21A9B1910705ABEF32CFA5C948BA6B7FCEB40359F10582EE64696151E774EE048B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00395CC1
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00395D17
                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00395D5F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                                      • Opcode ID: 560cea5d37311e852700dbfc5fed08a400275b038ade2044a989a3776ed959a4
                                                                                                                                                                                                                      • Instruction ID: b93c559904fa909a2f267fb524d5a644bdf3ace572aa4f82c7bfce411e71fc12
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 560cea5d37311e852700dbfc5fed08a400275b038ade2044a989a3776ed959a4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8519934604A019FCB16DF28D498A9AB7E4FF49314F14855EE99A8B3A2CB30FD44CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0035271A
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00352724
                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00352731
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                      • Opcode ID: 0cc5aad5249d32f6ecc2ccfcc9d74ae5929e8e7e79b441ecedd1fcf5d33e38e0
                                                                                                                                                                                                                      • Instruction ID: f7cccbf8adf7be3c5813696afd0c7d14e070f8544b374b91551a0a5e9d841fff
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0cc5aad5249d32f6ecc2ccfcc9d74ae5929e8e7e79b441ecedd1fcf5d33e38e0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E31D5749112189BCB22DF64DC88B9DB7F8AF08310F5042EAE90CAB261E7349F858F45
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 003951DA
                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00395238
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 003952A1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                                      • Opcode ID: 5fdafbd789f22abc5da361061028f9fed0c761afdc6c5f555a3255cdaf6cf434
                                                                                                                                                                                                                      • Instruction ID: 559c147ed5ef1919ae968aa102811d93a71e9d5b173793d8e95629ff3fd01544
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fdafbd789f22abc5da361061028f9fed0c761afdc6c5f555a3255cdaf6cf434
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB317F35A10518DFDB01DF54D884EADBBB4FF08318F048499E945AF392CB31E845CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0033FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00340668
                                                                                                                                                                                                                        • Part of subcall function 0033FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00340685
                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0038170D
                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0038173A
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0038174A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                                      • Opcode ID: c068fb192bbeffa4a9dffcf1ce889d5ba1c6143f6c74789a7df4c3673b76b10b
                                                                                                                                                                                                                      • Instruction ID: 5b233e68be22dddf5fab4d97a0fbce46ff8aa273bf6f82419ddb4be00febf5dd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c068fb192bbeffa4a9dffcf1ce889d5ba1c6143f6c74789a7df4c3673b76b10b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2118CB2814304AFD729AF64DCCAD6AB7BDEF44714B20856EF45656245EB70FC428B20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0038D608
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0038D645
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0038D650
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                      • Opcode ID: 0876b414fa5695e3ab7334e5ea5a17e2f7ecb338b2f2772a36f482cade5a412e
                                                                                                                                                                                                                      • Instruction ID: 393bf841a0aa875491701a8eaca3fe7a19df2139304367b1be0138899d2f9cf8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0876b414fa5695e3ab7334e5ea5a17e2f7ecb338b2f2772a36f482cade5a412e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4118E75E05328BFDB218F98EC44FAFBBBCEB45B50F108161F904E7290D2704A018BA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0038168C
                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 003816A1
                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 003816B1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                      • Opcode ID: 33f5fd42dfd40244ec354273b212b993c09274d67df5da4c66233f6888ff1a9c
                                                                                                                                                                                                                      • Instruction ID: 6c8033f002381b06fda2f48a02313dae29c658c8d13a8769dc168a45ae708378
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33f5fd42dfd40244ec354273b212b993c09274d67df5da4c66233f6888ff1a9c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6F0F471950309FBDB01EFE49C89AAEBBBCFB08704F5045A5EA01E2181E774EA448B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 0037D28C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                      • Opcode ID: 1f45733301b0ca98535f32e184e1a4a33f40a6fcb409737f1623d26ab840d438
                                                                                                                                                                                                                      • Instruction ID: 6fb457c09dc7a5b68a662b9e62304d600145fd1c25165efcbaef7722781f64c3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f45733301b0ca98535f32e184e1a4a33f40a6fcb409737f1623d26ab840d438
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80D0C9B481111DEBCBA5DB90ECC8DDDB37CBB04305F104652F506A2400DB3495498F10
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                      • Instruction ID: b1163624fa5be9b7cdcaef302ec948befc4a826fba17f189bf996c1543b62431
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA023B71E112199BDF55CFA9C8806ADFBF1EF88314F25816AD819EB384D731AE418B90
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.$p#?
                                                                                                                                                                                                                      • API String ID: 0-3887438352
                                                                                                                                                                                                                      • Opcode ID: 81ea598efe486cf20a16c3f3208a9b6846cc35b6db06bf78e7ca3ae9efc45820
                                                                                                                                                                                                                      • Instruction ID: 013cf935e92d51c718c9f4228c71420eb2d58ccfd30929981dee9d33e1f893ae
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81ea598efe486cf20a16c3f3208a9b6846cc35b6db06bf78e7ca3ae9efc45820
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E32A170910228DFCF2ADF90E981AEDB7B9FF05304F119059E80AAF692D775AE45CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00396918
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00396961
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                      • Opcode ID: ef073458edbae6932e7523069175253b72c13a4bf55dfff1cdf2257ee52fbfee
                                                                                                                                                                                                                      • Instruction ID: 5919e86831f7ef6b181b1c645c0cc7e6642f017d5d454eabcca32536548447a4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef073458edbae6932e7523069175253b72c13a4bf55dfff1cdf2257ee52fbfee
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E1190316142109FCB11DF29D485A1ABBE5FF89328F15C699E4698F6A2C730EC05CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,003A4891,?,?,00000035,?), ref: 003937E4
                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,003A4891,?,?,00000035,?), ref: 003937F4
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                      • Opcode ID: 8e7317957f536d8243a744fb2d4d481cfabd05c7e68f324ab7d10be99f6c3364
                                                                                                                                                                                                                      • Instruction ID: bff0b5a1f0bdfd48aeec9e1ca7f6030efaab50c1f0323b8f5b0d734fd65c08a6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e7317957f536d8243a744fb2d4d481cfabd05c7e68f324ab7d10be99f6c3364
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4BF0E5B06052282AEB3217A69C4DFEB3AAEEFC4765F000265F609D6295D9709904C6B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0038B25D
                                                                                                                                                                                                                      • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0038B270
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                      • Opcode ID: b00f90991ce43ef0906ed8ba4d4ca6f8089318b732b66a23a9efa1705d91942a
                                                                                                                                                                                                                      • Instruction ID: e04b9946fa212c0c73a7e5e54342fd2bf8b3cbc9473c10f1342f686f8b0d2e1c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b00f90991ce43ef0906ed8ba4d4ca6f8089318b732b66a23a9efa1705d91942a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76F06D7080424EABDB169FA0C806BEEBBB4FF04309F00844AF951A5192C37982019F94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003811FC), ref: 003810D4
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,003811FC), ref: 003810E9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                                      • Opcode ID: 00e0db09f2603008a1a081e546aaef1d06747ab66ad3575b6e8c0887578fb9dc
                                                                                                                                                                                                                      • Instruction ID: ffaf4e4a41ccdfb6e3cb564f6e7d58e3d6ad10405c5c7975ba1141b061a32be2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00e0db09f2603008a1a081e546aaef1d06747ab66ad3575b6e8c0887578fb9dc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6BE04F72418600AFE7362B11FC09E7377EDEB04310F10892DF5A5844B5DB62AC90DB10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00356766,?,?,00000008,?,?,0035FEFE,00000000), ref: 00356998
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                      • Opcode ID: 153586f1722ea2f0768d03017ed38ffa3a31adc9a15cb8bf12ee984bdd79c270
                                                                                                                                                                                                                      • Instruction ID: 913e42f18692adac0aedd27ae16352bb7c29cd5e4fbe81d5c91897008a3f9a11
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 153586f1722ea2f0768d03017ed38ffa3a31adc9a15cb8bf12ee984bdd79c270
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5DB14A716106089FD716CF28C486B657BE0FF45366F668658EC99CF2B2C335D989CB40
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                      • Opcode ID: eb2dadf10fda361fc95d366a7059224f89b80edccf495372d5539dfc84541145
                                                                                                                                                                                                                      • Instruction ID: 59fc6e0a2cc5f04fd20b6b2f37f97da2341855b996fb62b13658810906333b40
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb2dadf10fda361fc95d366a7059224f89b80edccf495372d5539dfc84541145
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87126F75D002299FDB26CF59C8806EEB7F5FF48310F15819AE949EB251EB349E81CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 0039EABD
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                      • Opcode ID: 7f029a39c488cac1250c0f5df8654626860cacfce168f8c4a826fe8cb3d74e9b
                                                                                                                                                                                                                      • Instruction ID: 74a855876662a3c9db5d5a2f2747d605114868ce3e8ea4abf1b2bd406467a800
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f029a39c488cac1250c0f5df8654626860cacfce168f8c4a826fe8cb3d74e9b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65E04F31220215AFD711EF59E804E9AF7EDAF98760F048426FD49CB361DB70E8418BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,003403EE), ref: 003409DA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                      • Opcode ID: 8799b65dab130cda3449aa88319326728cb8bbbed91dfc933282e96fa792ed95
                                                                                                                                                                                                                      • Instruction ID: 68744312963d9e9fde7419e7827f90eda78fea8889c24f0c4676af4f3b5a7c57
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8799b65dab130cda3449aa88319326728cb8bbbed91dfc933282e96fa792ed95
                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                      • Instruction ID: 270e98a4cc7d3e4ddbad38cbf75f4431e038b49fe3954f39faac032bbeda7882
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C51557260C6496BDB3B8A68885FBFE33C99B12340F190909D882DF792CB15FE05D356
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: 0&?
                                                                                                                                                                                                                      • API String ID: 0-2928841371
                                                                                                                                                                                                                      • Opcode ID: 7ff344d960b02d1187d801cf7daeee97b6d8f5da4c813313d8b45c14bbe4401b
                                                                                                                                                                                                                      • Instruction ID: dc04482a11166fdfde841694141a2cfeeb20d48df6ff244f9210e250a51dc951
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ff344d960b02d1187d801cf7daeee97b6d8f5da4c813313d8b45c14bbe4401b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB21B7326206158BDB29CF79C82367F73E9A754320F15862EE4A7C77D1DE79A904CB80
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 5bebc5a196ee5e89cd71b3b162f6389056912fe429819ee560ae8357d0bcbac7
                                                                                                                                                                                                                      • Instruction ID: 0f874c07605482aa24c077bc41acf49352aafa86766a1a7ffc00c8255f99527e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bebc5a196ee5e89cd71b3b162f6389056912fe429819ee560ae8357d0bcbac7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9320122D29F014DD7239634E822736A64DAFB73C6F15D737EC2AB59A5EB29D4834200
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: febb8d66e46f39f0ad627e74abe84dc829b82ef25aaa83aa4f02f7ad38a1b942
                                                                                                                                                                                                                      • Instruction ID: e6c82912956a90186944b6940613c45f8ed39ad4967c10888959eb4550f1703b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: febb8d66e46f39f0ad627e74abe84dc829b82ef25aaa83aa4f02f7ad38a1b942
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D32F331A201458BCF3BCE28C4D46BD77A5EB45300F2AF56ED84EAB691D638DD82DB41
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: f6bfb17ffddbc00d4f300c6b3154f8663e96863b569a3bbe9cccf2b410dc3f0e
                                                                                                                                                                                                                      • Instruction ID: d74bfaa767f3988e09107e6a195caafef3cea6ee2f6f2d244a4ef3f6580e1073
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6bfb17ffddbc00d4f300c6b3154f8663e96863b569a3bbe9cccf2b410dc3f0e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3322D170A0061ADFDF16CF65D881AAEB7F5FF44300F208639E812AB295EB35AD51CB50
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 7fc82cf24ddb027e7c2d014f364558efa1193997b91714ad0509e1a11560177a
                                                                                                                                                                                                                      • Instruction ID: e1333100009170fdb668190c437145370997b49a8d7740744b273204631f76d2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fc82cf24ddb027e7c2d014f364558efa1193997b91714ad0509e1a11560177a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C02D5B4E00219EFDB06DF54D881AAEB7B5FF44300F518169E8069F294EB31AA24CB91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 1111bff347a249e23ecdabfc75339f526b0426628b52534c06119679b57a1090
                                                                                                                                                                                                                      • Instruction ID: 4aa63f3d33a5cfb4af8e334dc6bfbeff516e650f53a4e6d8eae8ad4120606395
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1111bff347a249e23ecdabfc75339f526b0426628b52534c06119679b57a1090
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEB11524D2AF814DD32396398831336B65CAFBB6D5F91D71BFC16B4D22EB2696834240
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                      • Instruction ID: 538476f2a2eb11399a989e15971638f66479835720477c1804f289a17c1ba583
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 499176726094E34ADB6B463A857403EFFE19A923A131B079DD4F2CE1C5FE20A9D4D620
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                      • Instruction ID: a311e81f75d5bfeff1271e2173af314846fb9e4493a8c375f97c3d20841a1d03
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE9176722084E349DB6B4239857403FFFE15A923A135B079DE4F2DF5C5EE24E9A8D620
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                      • Instruction ID: b18c29c396bc78e6b8aabfdab2dd6c863e974b6d97170fbd924afce631dabae1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F49194722098E34ADB2F427A857403EFFE59A923A131B079DD4F2CE1C1FE24E594D620
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: a1ff728b3075c31b66d79db1fc7d78df03512a026d3825a62540ffcc68410691
                                                                                                                                                                                                                      • Instruction ID: be17fab3a159ab17d06122bc763497c91f7ab1437c8b5e417f6352dfd3ec0898
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1ff728b3075c31b66d79db1fc7d78df03512a026d3825a62540ffcc68410691
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6661677160C749A6EA3B9A288D96BBE33D8DF41700F11091AE983DF781DB11BE42C756
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 1b4fccd6e235e5907238d1740f590c1122353b0fea554c7772e9fc00dc288eaa
                                                                                                                                                                                                                      • Instruction ID: c01530f5d699d8f387a11faa4f4bb8d1d131a22667b5e6d3ddf9b42556f21bc1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b4fccd6e235e5907238d1740f590c1122353b0fea554c7772e9fc00dc288eaa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE618931A2874967DE3B9A284896BBF33C8DF43748F110A59E943DF681DB12FD828255
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                      • Instruction ID: 93d03a8ce23f84ec4501be836f172199eb671b4f1155cc2092a7e7d65068b19e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B88184326084E349DB6F423A853403EFFE15A923A131B079DD4F2CF5C5EE24E594E660
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 22bbd82d4d78305d196b3390f98e9318ed24a256fd12c4e26e20613a17f74adf
                                                                                                                                                                                                                      • Instruction ID: 5785c50c15c714f1e83e9e7e438fa9607ed289ce8c998f57f5827c3acaba6e22
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22bbd82d4d78305d196b3390f98e9318ed24a256fd12c4e26e20613a17f74adf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF61C6758083D29FCB37CF2884A4592FFF0EF1231476A84AEC9C65B542D3756956CB02
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 003A2B30
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 003A2B43
                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 003A2B52
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 003A2B6D
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 003A2B74
                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 003A2CA3
                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 003A2CB1
                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003A2CF8
                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 003A2D04
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 003A2D40
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003A2D62
                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003A2D75
                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003A2D80
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 003A2D89
                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003A2D98
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 003A2DA1
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003A2DA8
                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 003A2DB3
                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003A2DC5
                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,003BFC38,00000000), ref: 003A2DDB
                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 003A2DEB
                                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 003A2E11
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 003A2E30
                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003A2E52
                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003A303F
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                      • Opcode ID: 54a2c85cbfefc0107c80315b5e143178e8be871f9ab22d2108a7c68fa4c9a507
                                                                                                                                                                                                                      • Instruction ID: 11d9b1f23cdd64627764dccb5b8dcddc20e7c6a220c871f01c51b19458035a54
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 54a2c85cbfefc0107c80315b5e143178e8be871f9ab22d2108a7c68fa4c9a507
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B028B71910214EFDB16DF68DC89EAE7BB9EF49714F148218F915AB2A1CB70ED00CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 003B712F
                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 003B7160
                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 003B716C
                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 003B7186
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 003B7195
                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 003B71C0
                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 003B71C8
                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 003B71CF
                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 003B71DE
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 003B71E5
                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 003B7230
                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 003B7262
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 003B7284
                                                                                                                                                                                                                        • Part of subcall function 003B73E8: GetSysColor.USER32(00000012), ref: 003B7421
                                                                                                                                                                                                                        • Part of subcall function 003B73E8: SetTextColor.GDI32(?,?), ref: 003B7425
                                                                                                                                                                                                                        • Part of subcall function 003B73E8: GetSysColorBrush.USER32(0000000F), ref: 003B743B
                                                                                                                                                                                                                        • Part of subcall function 003B73E8: GetSysColor.USER32(0000000F), ref: 003B7446
                                                                                                                                                                                                                        • Part of subcall function 003B73E8: GetSysColor.USER32(00000011), ref: 003B7463
                                                                                                                                                                                                                        • Part of subcall function 003B73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 003B7471
                                                                                                                                                                                                                        • Part of subcall function 003B73E8: SelectObject.GDI32(?,00000000), ref: 003B7482
                                                                                                                                                                                                                        • Part of subcall function 003B73E8: SetBkColor.GDI32(?,00000000), ref: 003B748B
                                                                                                                                                                                                                        • Part of subcall function 003B73E8: SelectObject.GDI32(?,?), ref: 003B7498
                                                                                                                                                                                                                        • Part of subcall function 003B73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 003B74B7
                                                                                                                                                                                                                        • Part of subcall function 003B73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 003B74CE
                                                                                                                                                                                                                        • Part of subcall function 003B73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 003B74DB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                      • Opcode ID: d40a40fd6d655e9b43552718ea97a51ef5cf777ba9b18d44168e65dff86cd23c
                                                                                                                                                                                                                      • Instruction ID: 24fe2a789c4980424be88a4c7479c2bbf7a0446eb8a7c0d9553146485f59e46f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d40a40fd6d655e9b43552718ea97a51ef5cf777ba9b18d44168e65dff86cd23c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78A1A571418301AFD7229F64DC48E9B77ADFB89328F101B19FBA29A1E1D731D944CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00338E14
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00376AC5
                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00376AFE
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00376F43
                                                                                                                                                                                                                        • Part of subcall function 00338F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00338BE8,?,00000000,?,?,?,?,00338BBA,00000000,?), ref: 00338FC5
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00376F7F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00376F96
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00376FAC
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00376FB7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                      • Opcode ID: b7ebd61cc2cdb68802974008accfc9f3115694f1283e7d45ce079a698bea54d8
                                                                                                                                                                                                                      • Instruction ID: d29faec5a8cb00095db96d2dc370fb251daaaafeac5bf13c8251f989ee20281d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7ebd61cc2cdb68802974008accfc9f3115694f1283e7d45ce079a698bea54d8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D212BA30200A01EFDB37CF24D8A5BAABBA9FB45300F158569F5898B661CB75EC51CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 003A273E
                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 003A286A
                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 003A28A9
                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 003A28B9
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 003A2900
                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 003A290C
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 003A2955
                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 003A2964
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 003A2974
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 003A2978
                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 003A2988
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 003A2991
                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 003A299A
                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 003A29C6
                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 003A29DD
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 003A2A1D
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 003A2A31
                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 003A2A42
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 003A2A77
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 003A2A82
                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 003A2A8D
                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 003A2A97
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                      • Opcode ID: 4c10817a66a772badc7281052b9cb34b2de1c19525daeb6c4bff47b9c3a44341
                                                                                                                                                                                                                      • Instruction ID: 74a967cdff56179e9525ebb14d9bbaeb3947f4bc158964fad8d463389bccae14
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c10817a66a772badc7281052b9cb34b2de1c19525daeb6c4bff47b9c3a44341
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24B18C71A10215AFEB21CF68DC49FAFBBA9EB09714F004215FA14EB290C770ED00CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00394AED
                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,003BCB68,?,\\.\,003BCC08), ref: 00394BCA
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,003BCB68,?,\\.\,003BCC08), ref: 00394D36
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                      • Opcode ID: b8df89cab954dba59063ce400e5f138e7a558545ece1bcb1ffea98e11192f267
                                                                                                                                                                                                                      • Instruction ID: d82d9b04e8dbf00631a90ef67796e6d1336f65058a03ff98fdbcc924403d82c4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8df89cab954dba59063ce400e5f138e7a558545ece1bcb1ffea98e11192f267
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9561F430605255EFCF17DF25CA82DAEB7A4AF14384B204255F806ABAD6DB31ED42DF41
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 003B7421
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 003B7425
                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 003B743B
                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 003B7446
                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 003B744B
                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 003B7463
                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 003B7471
                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 003B7482
                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 003B748B
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 003B7498
                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 003B74B7
                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 003B74CE
                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 003B74DB
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 003B752A
                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 003B7554
                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 003B7572
                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 003B757D
                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 003B758E
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 003B7596
                                                                                                                                                                                                                      • DrawTextW.USER32(?,003B70F5,000000FF,?,00000000), ref: 003B75A8
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 003B75BF
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 003B75CA
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 003B75D0
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 003B75D5
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 003B75DB
                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 003B75E5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                      • Opcode ID: 93d3a0ab716dbb184787a734425ce44eb9621df4bec1b550965084821487f617
                                                                                                                                                                                                                      • Instruction ID: 0a561d1445ba21e90a3fdeffdd51712b0c0d91cee780d0d24e797463d000e9a0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93d3a0ab716dbb184787a734425ce44eb9621df4bec1b550965084821487f617
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41617172D04218AFDF229FA4DC49EEE7F79EB49324F115215FA11BB2A1D7709940CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 003B1128
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 003B113D
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 003B1144
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 003B1199
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 003B11B9
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 003B11ED
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 003B120B
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 003B121D
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 003B1232
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 003B1245
                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 003B12A1
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 003B12BC
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 003B12D0
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 003B12E8
                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 003B130E
                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 003B1328
                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 003B133F
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 003B13AA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                      • Opcode ID: 67b9da55fe630eb95f3e406b8a88155111c8f732760fb7afe55d562b267553d4
                                                                                                                                                                                                                      • Instruction ID: fa254c3cf5e8ff1d3c9650f7cfd1656721eb7c5576cd3e1059b45bf8e7ae8441
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67b9da55fe630eb95f3e406b8a88155111c8f732760fb7afe55d562b267553d4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADB1BC71608351AFD711DF24C894BAAFBE4FF88348F408918FA999B2A1D771E844CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00338968
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00338970
                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0033899B
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 003389A3
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 003389C8
                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 003389E5
                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 003389F5
                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00338A28
                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00338A3C
                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00338A5A
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00338A76
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00338A81
                                                                                                                                                                                                                        • Part of subcall function 0033912D: GetCursorPos.USER32(?), ref: 00339141
                                                                                                                                                                                                                        • Part of subcall function 0033912D: ScreenToClient.USER32(00000000,?), ref: 0033915E
                                                                                                                                                                                                                        • Part of subcall function 0033912D: GetAsyncKeyState.USER32(00000001), ref: 00339183
                                                                                                                                                                                                                        • Part of subcall function 0033912D: GetAsyncKeyState.USER32(00000002), ref: 0033919D
                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,003390FC), ref: 00338AA8
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                      • Opcode ID: 17062d4d5454de34d28c30b563f4e59d5ec71578652d86a73183f51f11ca2ad5
                                                                                                                                                                                                                      • Instruction ID: 0650c53f198f60ed9bfa8bcb64a589d1293e6b2b9992f51644ab8fbf67e9989f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17062d4d5454de34d28c30b563f4e59d5ec71578652d86a73183f51f11ca2ad5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AB17E35A00209EFDB26DF68DC95BAE7BB9FB48314F114219FA15AB290DB74E840CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 003810F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00381114
                                                                                                                                                                                                                        • Part of subcall function 003810F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00380B9B,?,?,?), ref: 00381120
                                                                                                                                                                                                                        • Part of subcall function 003810F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00380B9B,?,?,?), ref: 0038112F
                                                                                                                                                                                                                        • Part of subcall function 003810F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00380B9B,?,?,?), ref: 00381136
                                                                                                                                                                                                                        • Part of subcall function 003810F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0038114D
                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00380DF5
                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00380E29
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00380E40
                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00380E7A
                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00380E96
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00380EAD
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00380EB5
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00380EBC
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00380EDD
                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00380EE4
                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00380F13
                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00380F35
                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00380F47
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00380F6E
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00380F75
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00380F7E
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00380F85
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00380F8E
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00380F95
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00380FA1
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00380FA8
                                                                                                                                                                                                                        • Part of subcall function 00381193: GetProcessHeap.KERNEL32(00000008,00380BB1,?,00000000,?,00380BB1,?), ref: 003811A1
                                                                                                                                                                                                                        • Part of subcall function 00381193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00380BB1,?), ref: 003811A8
                                                                                                                                                                                                                        • Part of subcall function 00381193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00380BB1,?), ref: 003811B7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                      • Opcode ID: f6672ea9584f17feceb4754422fd6aae33c8a086e17bd55b95d20b9c1a3f1c92
                                                                                                                                                                                                                      • Instruction ID: 95825ad7695207ac4970f2912748964173b92fe66e23bfe2d33e3c29eb204503
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6672ea9584f17feceb4754422fd6aae33c8a086e17bd55b95d20b9c1a3f1c92
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70716D7290030AABDF66AFA4DC44FEEBBBCBF04344F158255FA19B6191D7319909CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 003AC4BD
                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,003BCC08,00000000,?,00000000,?,?), ref: 003AC544
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 003AC5A4
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003AC5F4
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003AC66F
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 003AC6B2
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 003AC7C1
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 003AC84D
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 003AC881
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 003AC88E
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 003AC960
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                                      • Opcode ID: 55360f1252921155ddd2adfba5386e91ae8b1c0651b55570789ebd49a18e593a
                                                                                                                                                                                                                      • Instruction ID: 37bc58871c8b140de6036929bd662790af5310285a33925f3f1c01f5efd12ae0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55360f1252921155ddd2adfba5386e91ae8b1c0651b55570789ebd49a18e593a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC1267356142119FCB16DF14D881A2AB7E5FF8A714F15889CF88A9F3A2DB31EC41CB81
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 003B09C6
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B0A01
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 003B0A54
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B0A8A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B0B06
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B0B81
                                                                                                                                                                                                                        • Part of subcall function 0033F9F2: _wcslen.LIBCMT ref: 0033F9FD
                                                                                                                                                                                                                        • Part of subcall function 00382BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00382BFA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                      • Opcode ID: 7079602e11608b6efd5f5f0e08562deba0d69955935bdfa6fca92ef0e7ded1c9
                                                                                                                                                                                                                      • Instruction ID: bbfd2b7237662ef93f2d5ab6b1faa8d6c52bc46c74233ba656d23b42b99b66a6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7079602e11608b6efd5f5f0e08562deba0d69955935bdfa6fca92ef0e7ded1c9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06E1CF352083118FC71AEF24C4509ABB7E1BF98718F15895CF996ABBA2D730ED45CB81
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                                      • Opcode ID: 240eb4c098e19abfd650a15082203fa93f11479623e38ffdd0018245c6f3e07e
                                                                                                                                                                                                                      • Instruction ID: 1082b4bc2590a662d8353d8c53d3d9959c6e12826c6977b5716e07c3bc151914
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 240eb4c098e19abfd650a15082203fa93f11479623e38ffdd0018245c6f3e07e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71710632A2016A8BCB23DE7CD9416BB3395EF62764F161624F8569B284EB31CD45C3A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B835A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B836E
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B8391
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B83B4
                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 003B83F2
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,003B361A,?), ref: 003B844E
                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 003B8487
                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 003B84CA
                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 003B8501
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 003B850D
                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 003B851D
                                                                                                                                                                                                                      • DestroyIcon.USER32(?), ref: 003B852C
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 003B8549
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 003B8555
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                                      • Opcode ID: 7a4a0a33294f0077256af3ed3285b648086488691b66d6bb8aa44ecde39e0e5d
                                                                                                                                                                                                                      • Instruction ID: 1b54d56bba623ee3f7ba431baf1df3b9371e9873eebcebddd308eb59041a764c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a4a0a33294f0077256af3ed3285b648086488691b66d6bb8aa44ecde39e0e5d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E61E071900215BAEB26DF65CC81BFE77ACBB09B14F10460AFA15DA5D1DF74AA80C7A0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                                      • Opcode ID: cf39a5911a0f99068a621a986c1d80bdfe8a70f3a596d42c32d7d25e30d1d2ce
                                                                                                                                                                                                                      • Instruction ID: a29a008257c3eac8562c5ae09d3d216973b918bcdbb60a9e9ac249b55033cf7a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf39a5911a0f99068a621a986c1d80bdfe8a70f3a596d42c32d7d25e30d1d2ce
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2381F471A04225BBDB23AF65EC42FFE37A8BF16300F054025F905AE196EB71DA51C7A1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00393EF8
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00393F03
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00393F5A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00393F98
                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00393FD6
                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0039401E
                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00394059
                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00394087
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                      • Opcode ID: f2183b9d6053a478aa11a5ccb22eb8226afc4b09a5d7663323d9c3767c5f6c48
                                                                                                                                                                                                                      • Instruction ID: a6ee9f130a645b94e62273484828b7d2f372872eee654927a37d257d9db0a033
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2183b9d6053a478aa11a5ccb22eb8226afc4b09a5d7663323d9c3767c5f6c48
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9271F3726042219FCB12DF24C88196BB7F4EF94754F104A2DF5969B2A1EB30ED46CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00385A2E
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00385A40
                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00385A57
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00385A6C
                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00385A72
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00385A82
                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00385A88
                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00385AA9
                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00385AC3
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00385ACC
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00385B33
                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00385B6F
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00385B75
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00385B7C
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00385BD3
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00385BE0
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00385C05
                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00385C2F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                                      • Opcode ID: bb798ed87fb8ac0ecabce4bef6fece03715542c6958074a5ffbd7cd553dd41ff
                                                                                                                                                                                                                      • Instruction ID: 70b64fac33213cec01aff989a4573463e25f4dcf4ff510582dbf1a33aaf5a3b2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb798ed87fb8ac0ecabce4bef6fece03715542c6958074a5ffbd7cd553dd41ff
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA717031900B05AFDB22EFA8CE85FAEBBF9FF48704F104658E542A65A0D775E944CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 0039FE27
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 0039FE32
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 0039FE3D
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 0039FE48
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 0039FE53
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 0039FE5E
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 0039FE69
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 0039FE74
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 0039FE7F
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 0039FE8A
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 0039FE95
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 0039FEA0
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 0039FEAB
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 0039FEB6
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 0039FEC1
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 0039FECC
                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 0039FEDC
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0039FF1E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                      • Opcode ID: b0efb0523b7b48c2868960afb61d05e7ee2ef57e2422c543b26a8f8320284ecb
                                                                                                                                                                                                                      • Instruction ID: 3741dd0f879ecbf75e3aa0577fe9947d2cc228e634db50d9b4597b799f9ca273
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0efb0523b7b48c2868960afb61d05e7ee2ef57e2422c543b26a8f8320284ecb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F4144B0D083196EDB11DFBA8C8985EBFE8FF04754B54452AE11DEB281DB789901CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[>
                                                                                                                                                                                                                      • API String ID: 176396367-559893205
                                                                                                                                                                                                                      • Opcode ID: 6cbbc1ceecb9a06260d8c3c4ae8e7c6bc81e0774f4cf645a197b2f728a3c87d2
                                                                                                                                                                                                                      • Instruction ID: 5d6e4cab72ddfea1d7db6bb9bf517f7b85533c1dddef5b2a20c80c857837db73
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6cbbc1ceecb9a06260d8c3c4ae8e7c6bc81e0774f4cf645a197b2f728a3c87d2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CE1F731A00726ABCB16AF78C4517EEBBB4BF44B10F5582A9E456BB340DB70AE458790
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 003400C6
                                                                                                                                                                                                                        • Part of subcall function 003400ED: InitializeCriticalSectionAndSpinCount.KERNEL32(003F070C,00000FA0,A51F0831,?,?,?,?,003623B3,000000FF), ref: 0034011C
                                                                                                                                                                                                                        • Part of subcall function 003400ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,003623B3,000000FF), ref: 00340127
                                                                                                                                                                                                                        • Part of subcall function 003400ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,003623B3,000000FF), ref: 00340138
                                                                                                                                                                                                                        • Part of subcall function 003400ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0034014E
                                                                                                                                                                                                                        • Part of subcall function 003400ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0034015C
                                                                                                                                                                                                                        • Part of subcall function 003400ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0034016A
                                                                                                                                                                                                                        • Part of subcall function 003400ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00340195
                                                                                                                                                                                                                        • Part of subcall function 003400ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 003401A0
                                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 003400E7
                                                                                                                                                                                                                        • Part of subcall function 003400A3: __onexit.LIBCMT ref: 003400A9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00340148
                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00340122
                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00340133
                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00340154
                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00340162
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                                      • Opcode ID: 6faafcec2e3b365ec25d18ea35e94ab05231e208999da24336c41ca17b351b89
                                                                                                                                                                                                                      • Instruction ID: f6680253f998f19adabf6bfe123531700541de85f8b64166438b7f1f45be830a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6faafcec2e3b365ec25d18ea35e94ab05231e208999da24336c41ca17b351b89
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B21F936B547106FD72B6B68AC45BAA73DCDB04B55F010239FB01AA692DB74AC008A90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,003BCC08), ref: 00394527
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0039453B
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00394599
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003945F4
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0039463F
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003946A7
                                                                                                                                                                                                                        • Part of subcall function 0033F9F2: _wcslen.LIBCMT ref: 0033F9FD
                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,003E6BF0,00000061), ref: 00394743
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                      • Opcode ID: 6a66dc7072fa28d5c473dd8cd0e8c098c3bb49aeab61550418045ba3ef4ea85a
                                                                                                                                                                                                                      • Instruction ID: 210ae355e0c7405f4d5dd2d69ce980e1f83f85af6f19355bae100a829cd9ed97
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a66dc7072fa28d5c473dd8cd0e8c098c3bb49aeab61550418045ba3ef4ea85a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16B134716083129FCB12DF28D890E6EB7E4BFA6760F514A1DF096CB291D730D846CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00339BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00339BB2
                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 003B9147
                                                                                                                                                                                                                        • Part of subcall function 003B7674: ClientToScreen.USER32(?,?), ref: 003B769A
                                                                                                                                                                                                                        • Part of subcall function 003B7674: GetWindowRect.USER32(?,?), ref: 003B7710
                                                                                                                                                                                                                        • Part of subcall function 003B7674: PtInRect.USER32(?,?,003B8B89), ref: 003B7720
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 003B91B0
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 003B91BB
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 003B91DE
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 003B9225
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 003B923E
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 003B9255
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 003B9277
                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 003B927E
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 003B9371
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#?
                                                                                                                                                                                                                      • API String ID: 221274066-3324969312
                                                                                                                                                                                                                      • Opcode ID: ff1bc405d84003982ee144cbc9fbb7019e2d1d761ba0169d12f0f26239c670c1
                                                                                                                                                                                                                      • Instruction ID: 3cb3dbdcf9ff3af041fbf9806c10843e276671b291cae5c142d695c1b8a801f5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff1bc405d84003982ee144cbc9fbb7019e2d1d761ba0169d12f0f26239c670c1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E619D71108315AFC712DF50DC85EAFBBE8EF89754F000A1EF695971A0DB709A49CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(003F1990), ref: 00362F8D
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(003F1990), ref: 0036303D
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00363081
                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0036308A
                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(003F1990,00000000,?,00000000,00000000,00000000), ref: 0036309D
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 003630A9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                      • Opcode ID: fae7091b5134016c7be182ae6c859f9fe8b9e94ca5be19b5fd79d170470edc2f
                                                                                                                                                                                                                      • Instruction ID: 183b56f8428b98ad9ae80e0f8790e64967174cc461daac6ea1355f50abd5b2e2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fae7091b5134016c7be182ae6c859f9fe8b9e94ca5be19b5fd79d170470edc2f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A711930644616BEEB339F24DC49FAABF6DFF05324F214216F6256A1E0C7B1A914C750
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 003B6DEB
                                                                                                                                                                                                                        • Part of subcall function 00326B57: _wcslen.LIBCMT ref: 00326B6A
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 003B6E5F
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 003B6E81
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 003B6E94
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 003B6EB5
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00320000,00000000), ref: 003B6EE4
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 003B6EFD
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 003B6F16
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 003B6F1D
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 003B6F35
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 003B6F4D
                                                                                                                                                                                                                        • Part of subcall function 00339944: GetWindowLongW.USER32(?,000000EB), ref: 00339952
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                      • Opcode ID: dee66501936d7f769cfd6c44871973ee95c891f3cab624050e5a6cd745c6e4d1
                                                                                                                                                                                                                      • Instruction ID: 783ecbf0bd57e174b9f2053c990487e738a86953cf0da9906432c14304451e4f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dee66501936d7f769cfd6c44871973ee95c891f3cab624050e5a6cd745c6e4d1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6715775504244AFDB22CF18DC56FBABBE9EB89308F04051DFA8987662C774E905CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0039C4B0
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0039C4C3
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0039C4D7
                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0039C4F0
                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0039C533
                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0039C549
                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0039C554
                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0039C584
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0039C5DC
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0039C5F0
                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0039C5FB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                      • Opcode ID: 10eaeecf88fdf69733b0b3fd3aff9871239bbf0349570cf89ad29a8605ac0d1c
                                                                                                                                                                                                                      • Instruction ID: 0d4b479842ec7e369605290a5a6f46d0dd865aaca4deda437fa493678fe48531
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10eaeecf88fdf69733b0b3fd3aff9871239bbf0349570cf89ad29a8605ac0d1c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81516CB1510209BFEF228F62C988AAB7BFCFF09744F015519F94696610DB34EA44DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 003B8592
                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 003B85A2
                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000), ref: 003B85AD
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 003B85BA
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 003B85C8
                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 003B85D7
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 003B85E0
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 003B85E7
                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 003B85F8
                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,003BFC38,?), ref: 003B8611
                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 003B8621
                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,000000FF), ref: 003B8641
                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 003B8671
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 003B8699
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 003B86AF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                      • Opcode ID: 8ef275e988a39ea535e45e0bbcaa38ff88b25cf0e4c654b6871329a386aa0bdb
                                                                                                                                                                                                                      • Instruction ID: 7ea0b3caeee5591907e0ef09d294dc4dbd5208ceefff43897748e16a079b6afc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ef275e988a39ea535e45e0bbcaa38ff88b25cf0e4c654b6871329a386aa0bdb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01413D75610209AFDB229F65CC48EAB7BBCFF89719F104559FA05EB250DB309D01CB20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00391502
                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0039150B
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00391517
                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 003915FB
                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00391657
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00391708
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0039178C
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 003917D8
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 003917E7
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00391823
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                      • Opcode ID: 49a90ebec442990b3bdc5c6e1c98bd11de2db8489a8db5dee957300a819d1dfa
                                                                                                                                                                                                                      • Instruction ID: 566b6b35052cc2f791466d1de6bb0ab8d73b069baf78ad9b64a1054a06cde0d5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49a90ebec442990b3bdc5c6e1c98bd11de2db8489a8db5dee957300a819d1dfa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4D1EF31A00116EBDF129F65E885B79B7B9BF46700F128056F446BF690DB30DD42DBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                        • Part of subcall function 003AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,003AB6AE,?,?), ref: 003AC9B5
                                                                                                                                                                                                                        • Part of subcall function 003AC998: _wcslen.LIBCMT ref: 003AC9F1
                                                                                                                                                                                                                        • Part of subcall function 003AC998: _wcslen.LIBCMT ref: 003ACA68
                                                                                                                                                                                                                        • Part of subcall function 003AC998: _wcslen.LIBCMT ref: 003ACA9E
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 003AB6F4
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 003AB772
                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 003AB80A
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 003AB87E
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 003AB89C
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 003AB8F2
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 003AB904
                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 003AB922
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 003AB983
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 003AB994
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                                      • Opcode ID: c034616547eb3d79cbbb8ed8ba772dfa0935d28e56316f4774382e231317eb32
                                                                                                                                                                                                                      • Instruction ID: eac104ac11b214d2f0b97512112a6a4f025be760528729f012fe6e447124115b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c034616547eb3d79cbbb8ed8ba772dfa0935d28e56316f4774382e231317eb32
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EFC18930208241AFD722DF24C495F2AFBE5FF85308F15859CE59A8B6A2CB75E845CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 003A25D8
                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 003A25E8
                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 003A25F4
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 003A2601
                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 003A266D
                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 003A26AC
                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 003A26D0
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 003A26D8
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 003A26E1
                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 003A26E8
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 003A26F3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                      • Opcode ID: b1962220e796cf01b55d60e474eb32ed4726415aa82515ff452111a75c384d7f
                                                                                                                                                                                                                      • Instruction ID: 9b21ceb34132b72a3962ad648db24d9e1f7c7b02fb2b1a25d6aed8485b81ec57
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1962220e796cf01b55d60e474eb32ed4726415aa82515ff452111a75c384d7f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C61E375D00219EFCF15CFA8D984EAEBBB9FF48314F208529EA55A7250D770A941CF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 0035DAA1
                                                                                                                                                                                                                        • Part of subcall function 0035D63C: _free.LIBCMT ref: 0035D659
                                                                                                                                                                                                                        • Part of subcall function 0035D63C: _free.LIBCMT ref: 0035D66B
                                                                                                                                                                                                                        • Part of subcall function 0035D63C: _free.LIBCMT ref: 0035D67D
                                                                                                                                                                                                                        • Part of subcall function 0035D63C: _free.LIBCMT ref: 0035D68F
                                                                                                                                                                                                                        • Part of subcall function 0035D63C: _free.LIBCMT ref: 0035D6A1
                                                                                                                                                                                                                        • Part of subcall function 0035D63C: _free.LIBCMT ref: 0035D6B3
                                                                                                                                                                                                                        • Part of subcall function 0035D63C: _free.LIBCMT ref: 0035D6C5
                                                                                                                                                                                                                        • Part of subcall function 0035D63C: _free.LIBCMT ref: 0035D6D7
                                                                                                                                                                                                                        • Part of subcall function 0035D63C: _free.LIBCMT ref: 0035D6E9
                                                                                                                                                                                                                        • Part of subcall function 0035D63C: _free.LIBCMT ref: 0035D6FB
                                                                                                                                                                                                                        • Part of subcall function 0035D63C: _free.LIBCMT ref: 0035D70D
                                                                                                                                                                                                                        • Part of subcall function 0035D63C: _free.LIBCMT ref: 0035D71F
                                                                                                                                                                                                                        • Part of subcall function 0035D63C: _free.LIBCMT ref: 0035D731
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035DA96
                                                                                                                                                                                                                        • Part of subcall function 003529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0035D7D1,00000000,00000000,00000000,00000000,?,0035D7F8,00000000,00000007,00000000,?,0035DBF5,00000000), ref: 003529DE
                                                                                                                                                                                                                        • Part of subcall function 003529C8: GetLastError.KERNEL32(00000000,?,0035D7D1,00000000,00000000,00000000,00000000,?,0035D7F8,00000000,00000007,00000000,?,0035DBF5,00000000,00000000), ref: 003529F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035DAB8
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035DACD
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035DAD8
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035DAFA
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035DB0D
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035DB1B
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035DB26
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035DB5E
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035DB65
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035DB82
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035DB9A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                      • Opcode ID: 0c3d7fca8a339039e003644dac0a95a75db8c4b23ae3ce2862ae8c4d4b41384e
                                                                                                                                                                                                                      • Instruction ID: b309e09ea5b9e85fce42a1f572b2080037db873d4a1a25ba1c3ea5a8cbbfdeea
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c3d7fca8a339039e003644dac0a95a75db8c4b23ae3ce2862ae8c4d4b41384e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61313B316046059FEB33AA39E845F9B77E9FF02312F164419E849EB2B1DB31AC58C760
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 0038369C
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003836A7
                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00383797
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 0038380C
                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 0038385D
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00383882
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 003838A0
                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 003838A7
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00383921
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 0038395D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                                      • Opcode ID: 26ab9a07e31580827b3a69c36f89e7484ff05acf547797b2eaaf3a02467125c2
                                                                                                                                                                                                                      • Instruction ID: 31163e12fae63d11949d51e10e65fc0518846d7370015843fe12aa7bfd097f84
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26ab9a07e31580827b3a69c36f89e7484ff05acf547797b2eaaf3a02467125c2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B91D471204706AFD71AEF24C885FAAF7E8FF44714F004669F999D6290DB30EA45CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00384994
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 003849DA
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003849EB
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 003849F7
                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00384A2C
                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00384A64
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00384A9D
                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00384AE6
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00384B20
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00384B8B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                      • Opcode ID: 996fb00263a00e3d3d0e70f382c0a5a9a67ef8163b1fee39838edbe1bc8765b5
                                                                                                                                                                                                                      • Instruction ID: 49007b67c1608ac33917ea4cb46b4fed10fa729263b996acb693ac07ace10751
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 996fb00263a00e3d3d0e70f382c0a5a9a67ef8163b1fee39838edbe1bc8765b5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3191BE310043069BDB1AEF14C981FAA77E8FF84314F0584AAFD859A496EB34ED45CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(003F1990,000000FF,00000000,00000030), ref: 0038BFAC
                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(003F1990,00000004,00000000,00000030), ref: 0038BFE1
                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0038BFF3
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 0038C039
                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 0038C056
                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 0038C082
                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 0038C0C9
                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0038C10F
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0038C124
                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0038C145
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                      • Opcode ID: 980324e6be48416a7b6023b56077fedf6a32c6e047d375853eab9497f14997f9
                                                                                                                                                                                                                      • Instruction ID: 201d144b37232bc4feee4451178ca2bc47226460421401db6afc9154b4ebdcc4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 980324e6be48416a7b6023b56077fedf6a32c6e047d375853eab9497f14997f9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 726172B0920346AFDF22EF64DC88EEEBB78EB05344F105195E951A7292C735AD05CB70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 003ACC64
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 003ACC8D
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 003ACD48
                                                                                                                                                                                                                        • Part of subcall function 003ACC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 003ACCAA
                                                                                                                                                                                                                        • Part of subcall function 003ACC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 003ACCBD
                                                                                                                                                                                                                        • Part of subcall function 003ACC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 003ACCCF
                                                                                                                                                                                                                        • Part of subcall function 003ACC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 003ACD05
                                                                                                                                                                                                                        • Part of subcall function 003ACC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 003ACD28
                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 003ACCF3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                      • Opcode ID: c068aedb5e440220c9b1ab47beea0bf38a36e2ec06c1f1f6d340130ead209a1a
                                                                                                                                                                                                                      • Instruction ID: 87e4d6079c9a1ab3e3425b1339c45440ca97f6c071a0c4c5969163901464e44a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c068aedb5e440220c9b1ab47beea0bf38a36e2ec06c1f1f6d340130ead209a1a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF31A171A11128BBDB329B55DC88EFFBB7CEF12754F001165FA06E2240DB708A46DAB0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00393D40
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00393D6D
                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00393D9D
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00393DBE
                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00393DCE
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00393E55
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00393E60
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00393E6B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                      • Opcode ID: bd5c451276b4c204c719362b578d38efabab6b83a8d7b6aae293d09f70e5649a
                                                                                                                                                                                                                      • Instruction ID: 233624e943458706480ea9c3e73447ea80c392425148199fde7ed9d83832d132
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd5c451276b4c204c719362b578d38efabab6b83a8d7b6aae293d09f70e5649a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F31A1B6914209ABDF229FA0DC49FEB37BCEF88704F5041B5F619DA060EB7497448B24
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0038E6B4
                                                                                                                                                                                                                        • Part of subcall function 0033E551: timeGetTime.WINMM(?,?,0038E6D4), ref: 0033E555
                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0038E6E1
                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0038E705
                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0038E727
                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 0038E746
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0038E754
                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 0038E773
                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 0038E77E
                                                                                                                                                                                                                      • IsWindow.USER32 ref: 0038E78A
                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 0038E79B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                      • Opcode ID: 26b97fcbc3021fcce1632ffbf79eed1dd1dd71217c6e6a8d627c7d6908eed5bb
                                                                                                                                                                                                                      • Instruction ID: 9b61ac98e928517a81e0b89737bcbbc7c1d69dbcb6cc6011450a65d2dc5b7f87
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26b97fcbc3021fcce1632ffbf79eed1dd1dd71217c6e6a8d627c7d6908eed5bb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0215BB0210304EFEB236F61EC89E363B6DA755B4CF142565FA51C21A1DBA2AC00DB24
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0038EA5D
                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0038EA73
                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0038EA84
                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0038EA96
                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0038EAA7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                      • Opcode ID: 113897d005299aaecf3abdf34dba25fbdc9fdf56b1d5402d1aaceeb785e1373e
                                                                                                                                                                                                                      • Instruction ID: 8db1096c0666a4db839ca04d585dd03ac489024ce5d7c584d50a7879e11395ce
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 113897d005299aaecf3abdf34dba25fbdc9fdf56b1d5402d1aaceeb785e1373e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A1142316502B979D726E766EC4AEFF6A7CEBD1F40F000565B401A60D1DB700945C6B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0038A012
                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 0038A07D
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 0038A09D
                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 0038A0B4
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 0038A0E3
                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 0038A0F4
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 0038A120
                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 0038A12E
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 0038A157
                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 0038A165
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 0038A18E
                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 0038A19C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                      • Opcode ID: 6c4d293a06a17941dfdcb0e7da0f30313cd7b76e71ccdab2b9763a80f950fed1
                                                                                                                                                                                                                      • Instruction ID: 4ecc7e53eee38d3db7c23a365ee26708b617047fd1b79f47e871cbe9d7eb8921
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c4d293a06a17941dfdcb0e7da0f30313cd7b76e71ccdab2b9763a80f950fed1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1519A60904B8829FB37FB6088157EAAFB55F12380F0D45DBD6C25B5C2EA54AA4CC762
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00385CE2
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00385CFB
                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00385D59
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00385D69
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00385D7B
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00385DCF
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00385DDD
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00385DEF
                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00385E31
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00385E44
                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00385E5A
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00385E67
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                      • Opcode ID: 4f5de103914406b74cbc396dd4e3c3c0b6d5bd7df1f7198961d7ae2dca64b5fd
                                                                                                                                                                                                                      • Instruction ID: 64c856c221cafec2d18ffc793c44d8a5e108019ac48283a5271e5a0e76f5d24d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f5de103914406b74cbc396dd4e3c3c0b6d5bd7df1f7198961d7ae2dca64b5fd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C512E71B10705AFDF19DF68CD89AAEBBB9FB48300F149269F915E6290D770AE04CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00338F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00338BE8,?,00000000,?,?,?,?,00338BBA,00000000,?), ref: 00338FC5
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00338C81
                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00338BBA,00000000,?), ref: 00338D1B
                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00376973
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00338BBA,00000000,?), ref: 003769A1
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00338BBA,00000000,?), ref: 003769B8
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00338BBA,00000000), ref: 003769D4
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 003769E6
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                      • Opcode ID: b0074e440b180b0e1cd4603f21e89db921ff280fc34d27d890485005971c1757
                                                                                                                                                                                                                      • Instruction ID: b47173ee27ef35a1c7574b40747ed5286fe1247e98bc3fcbbc7aaad1749b5e6f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0074e440b180b0e1cd4603f21e89db921ff280fc34d27d890485005971c1757
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1618D31502B00DFCB379F25E999B26B7F9FB40316F159518F1469B960CB75AD80CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00339944: GetWindowLongW.USER32(?,000000EB), ref: 00339952
                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00339862
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                      • Opcode ID: 352368f58daa3e59c392c5f10d9d3c24a87c69e4cca6c6862fd3a326fb68f43c
                                                                                                                                                                                                                      • Instruction ID: 50d528d9cf2608854ef3feb9ae5c30fb64600f99b6cf1dbe4c51f6377ce4a684
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 352368f58daa3e59c392c5f10d9d3c24a87c69e4cca6c6862fd3a326fb68f43c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B41C431104640DFDB325F3C9C84BBA37A9AB86334F154606FAA29B1E1C7B59C41DB10
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: .4
                                                                                                                                                                                                                      • API String ID: 0-2282924667
                                                                                                                                                                                                                      • Opcode ID: e0af76dbe902002da98d4dcf17fe410330d032f32f0ffdb6f9a53b200e28fbeb
                                                                                                                                                                                                                      • Instruction ID: 1eec441d3daad4cddbebc87ddd8ef0bfa4e6475abdf55f8bb8e42c126d464025
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0af76dbe902002da98d4dcf17fe410330d032f32f0ffdb6f9a53b200e28fbeb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CC1E174904249EFCF13DFA8D841FADBBB4AF09311F09449AEC15AB2A2C7749949CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0036F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00389717
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,0036F7F8,00000001), ref: 00389720
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0036F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00389742
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,0036F7F8,00000001), ref: 00389745
                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00389866
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                                      • Opcode ID: 2f610ae15fd791cb3dd07c505e407b075bf23cfa7c7e16caa22ad846b00db3dc
                                                                                                                                                                                                                      • Instruction ID: 9468e69278bd8ddb2ae949bb57d1d288a7389842bc1dc4ee2d51d55c4ee47f61
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f610ae15fd791cb3dd07c505e407b075bf23cfa7c7e16caa22ad846b00db3dc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D415072900229AACB06FBE1ED57EEE737CAF14340F140166F2017A091EB355F48CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00326B57: _wcslen.LIBCMT ref: 00326B6A
                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 003807A2
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 003807BE
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 003807DA
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00380804
                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0038082C
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00380837
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0038083C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                                      • Opcode ID: 38a153af5eea2b952a34d1688a38ab2c1347ac6790387b9af16c8c8c45a8b1eb
                                                                                                                                                                                                                      • Instruction ID: f5bea5d7129fcf9416e2159bc96ed2ff52dcf205566917ea4dd72fbf79eb4a2f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38a153af5eea2b952a34d1688a38ab2c1347ac6790387b9af16c8c8c45a8b1eb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60411B72D10229ABCF26EFA4EC95CEDB778BF44354F054165F901A7161EB309E48CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 003B403B
                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 003B4042
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 003B4055
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 003B405D
                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 003B4068
                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 003B4072
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 003B407C
                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 003B4092
                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 003B409E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                      • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                      • Opcode ID: cac1330a9b3c6fc7e6ce29345892ea8f0c32309ab112a361ef1a7db7652965d2
                                                                                                                                                                                                                      • Instruction ID: 2ad61c327880c3434db52534108defa065357242d9e50c08c079b58f650d3f5b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cac1330a9b3c6fc7e6ce29345892ea8f0c32309ab112a361ef1a7db7652965d2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2314932511219ABDF22AFA8DC09FEA3B6CEF0D328F111311FB54A61A1C775D810DBA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 003A3C5C
                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 003A3C8A
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 003A3C94
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003A3D2D
                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 003A3DB1
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 003A3ED5
                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 003A3F0E
                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,003BFB98,?), ref: 003A3F2D
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 003A3F40
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 003A3FC4
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 003A3FD8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                                      • Opcode ID: ed151f979ec7fe6991e30c195a6c0ba68ebce52addf244f8302a13ac944cf878
                                                                                                                                                                                                                      • Instruction ID: e92e843df3ce78e5b40c5e7308aae6c92f7b7c153fa9c73a85c0e45c0e671332
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed151f979ec7fe6991e30c195a6c0ba68ebce52addf244f8302a13ac944cf878
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6BC134716083059FD712DF68C88492BBBE9FF8A748F10495DF98A9B211DB31EE05CB52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00397AF3
                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00397B8F
                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00397BA3
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(003BFD08,00000000,00000001,003E6E6C,?), ref: 00397BEF
                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00397C74
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00397CCC
                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00397D57
                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00397D7A
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00397D81
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00397DD6
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00397DDC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                      • Opcode ID: 6d0b79c2c3450d04fbc0793f8d9153532ea4d49ecbc1c493f9cd09397750826a
                                                                                                                                                                                                                      • Instruction ID: 4a135bdc386358dc1effa6b2b9e852ee79e34a1a382587685f8f31e989edfdec
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d0b79c2c3450d04fbc0793f8d9153532ea4d49ecbc1c493f9cd09397750826a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22C13875A14119AFCB15DFA4C884DAEBBF9FF48304F1485A9E91ADB261C730EE41CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 003B5504
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 003B5515
                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 003B5544
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 003B5585
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 003B559B
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 003B55AC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                      • Opcode ID: a6c1add6a089ece21be56e190a9802b39a992649ce53c9dbcf58da3810448e0e
                                                                                                                                                                                                                      • Instruction ID: f7e575a46dc7f6b6fbdb514cd5d8d6ea39489c9337a72ae00a14dc61ebc8fe95
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6c1add6a089ece21be56e190a9802b39a992649ce53c9dbcf58da3810448e0e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42619E30904608EFDF229F55CC84FFE7BB9EB09729F144145F725AAA90D7748A80DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0037FAAF
                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 0037FB08
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0037FB1A
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 0037FB3A
                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0037FB8D
                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 0037FBA1
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0037FBB6
                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 0037FBC3
                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0037FBCC
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0037FBDE
                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0037FBE9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                      • Opcode ID: 07ff2f4d2a710fa6131c46a18222f2e66f6606500da8df1c3ae64a4e48a81243
                                                                                                                                                                                                                      • Instruction ID: 340a2a40674c3b3079fe3c49b62ad2dd02e15a73369f73920a3613752297aa37
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07ff2f4d2a710fa6131c46a18222f2e66f6606500da8df1c3ae64a4e48a81243
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60418435A10219DFCF16DF64D8549EEBBB9FF48344F00C065E959AB261CB34AA45CFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00389CA1
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00389D22
                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00389D3D
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00389D57
                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00389D6C
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00389D84
                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00389D96
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00389DAE
                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00389DC0
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00389DD8
                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00389DEA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                      • Opcode ID: b87aa2fe44406138ae5c339e731105a5c24e8ebf801a6d8676f25b76e227d839
                                                                                                                                                                                                                      • Instruction ID: fdbf28a36d9f49d209c57d840b624a9ead5dcdbe39c77bf822f3686b5cff2de9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b87aa2fe44406138ae5c339e731105a5c24e8ebf801a6d8676f25b76e227d839
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 174195346047C96EFF33A664C8043B5BEB06B12344F0D80DBDAC6565C2DBA5A9C8C7A6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 003A05BC
                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 003A061C
                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 003A0628
                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 003A0636
                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 003A06C6
                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 003A06E5
                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 003A07B9
                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 003A07BF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                      • Opcode ID: eb3f8e000532c36bc32a53b7c75e2b8584d12ad1aaf4f43bf724a7ac9e63b730
                                                                                                                                                                                                                      • Instruction ID: 38408a4fb45a0aca0859233bbb6b2a43e6c1b1e2b7fcd5a5d209cfcf081e9874
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb3f8e000532c36bc32a53b7c75e2b8584d12ad1aaf4f43bf724a7ac9e63b730
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C91AC346082019FD326CF15C489F1ABBE4EF4A318F1585A9E46A9F7A2C731EC45CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                                      • Opcode ID: 10b6d4519045f24f805634dcd8011ea28da41317246320919cebab60f0fbe451
                                                                                                                                                                                                                      • Instruction ID: fc93417794cebf0b993e4e7fccb7ac9f409859428a6f931a1e7ce652234bf4a1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10b6d4519045f24f805634dcd8011ea28da41317246320919cebab60f0fbe451
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE51A131A00126DBCF26DF68C9509BEB7A5FF66724B214229E426EB2C4DF30DD41C790
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 003A3774
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 003A377F
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,003BFB78,?), ref: 003A37D9
                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 003A384C
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 003A38E4
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 003A3936
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                      • Opcode ID: f5104652cafeabfb18b947a991dcf601cf042d2622365071a4e6bd8f91290200
                                                                                                                                                                                                                      • Instruction ID: 05e4802e1b37e8b6c22322108c2df6ec4dd000deba560d80be49927c01e37c5b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5104652cafeabfb18b947a991dcf601cf042d2622365071a4e6bd8f91290200
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3961C071608311AFD312DF54D888F6ABBE8EF4A714F10091EF9859B291D774EE48CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 003933CF
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 003933F0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                      • Opcode ID: ee6bc54e7dbb3423cd9634c3154119b5ff93765f462ecfa1b6b5fbab1f7028ca
                                                                                                                                                                                                                      • Instruction ID: ce9bbef1d3b347446fb68ff5a7ae64bcb7be44e8a8e68894689a7b845090db35
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee6bc54e7dbb3423cd9634c3154119b5ff93765f462ecfa1b6b5fbab1f7028ca
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32519F71D00229AADF17EBA1ED42EEEB778AF14340F144166F505760A2EB356F58CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                                      • Opcode ID: 928e31a63d9b0c725121ce31bada87596ba15b802fba4be5b7897873018a5426
                                                                                                                                                                                                                      • Instruction ID: ec547545a4864ce76a98bb1c9eb3e997bcf415073c688681277ba890de2dba40
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 928e31a63d9b0c725121ce31bada87596ba15b802fba4be5b7897873018a5426
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A41DB32A002279BCB217F7DC8915BEF7A5BFA0794B264269E461DB284F731CD81C790
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 003953A0
                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00395416
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00395420
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 003954A7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                      • Opcode ID: 1f58ad71b9f80c69bb1339d7c7cafaab165b3295c64b89333e707d0fa922086d
                                                                                                                                                                                                                      • Instruction ID: 9c7ce2bb3532504ea17968b5d42b99cf8326cc1ecf67e3249d4dd2d9583ff960
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f58ad71b9f80c69bb1339d7c7cafaab165b3295c64b89333e707d0fa922086d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1631B039A006149FCB53DF6AC889BAABBB8EF45305F158165E505DF292DB30DDC2CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 003B3C79
                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 003B3C88
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 003B3D10
                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 003B3D24
                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 003B3D2E
                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 003B3D5B
                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 003B3D63
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                                      • Opcode ID: d27cb2374995fda34b34869fbed5f372ebc96655f5a46d6aa44cbb90ca430de8
                                                                                                                                                                                                                      • Instruction ID: b736c77babb8e8629b4ef3579a4f5b256e925bdcc94655fe7696f1615c0aa6f8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d27cb2374995fda34b34869fbed5f372ebc96655f5a46d6aa44cbb90ca430de8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5419E74A01219EFDB25CF64D844AEA7BB9FF49304F14012DFA46A7360D770AA10CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                        • Part of subcall function 00383CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00383CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00381F64
                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00381F6F
                                                                                                                                                                                                                      • GetParent.USER32 ref: 00381F8B
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00381F8E
                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00381F97
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00381FAB
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00381FAE
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                      • Opcode ID: 9b6fc0f9e88446501d68ab0ec922b4d94904bf35a2b284232e3dac4bd7e2d9a7
                                                                                                                                                                                                                      • Instruction ID: b398b48558780e91c534ebabdfb8c6f32f535f29b905e834b3646aa651a892e4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b6fc0f9e88446501d68ab0ec922b4d94904bf35a2b284232e3dac4bd7e2d9a7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D821B074900224BBCF16AFA0DC85EEEFBB8AF09314F140296FA61672D1DB745905DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 003B3A9D
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 003B3AA0
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 003B3AC7
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 003B3AEA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 003B3B62
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 003B3BAC
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 003B3BC7
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 003B3BE2
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 003B3BF6
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 003B3C13
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                      • Opcode ID: 882ff025313f2dc2a52d20cafbe2dbe69a7d68073efad5b1cca6a5a3d7e8d0d3
                                                                                                                                                                                                                      • Instruction ID: 1b3676580842bd1275fc931af42a174fe67c4365afadcbcda3c584c368f582af
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 882ff025313f2dc2a52d20cafbe2dbe69a7d68073efad5b1cca6a5a3d7e8d0d3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09618C75A00258AFDB12DFA8CC81EEE77F8EB09704F100199FA15AB291C770AE45DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0038B151
                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0038A1E1,?,00000001), ref: 0038B165
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 0038B16C
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0038A1E1,?,00000001), ref: 0038B17B
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 0038B18D
                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0038A1E1,?,00000001), ref: 0038B1A6
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0038A1E1,?,00000001), ref: 0038B1B8
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0038A1E1,?,00000001), ref: 0038B1FD
                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0038A1E1,?,00000001), ref: 0038B212
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0038A1E1,?,00000001), ref: 0038B21D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                                                                      • Opcode ID: a4c22edaa303eafc4c5563cfee2437f4506c480ef9bf773fd5ffd4ef4958edf7
                                                                                                                                                                                                                      • Instruction ID: e060c5e26ecd33bf132e06ea9cb0c2331cacea10c7f4e2d3fd551f972bed8761
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4c22edaa303eafc4c5563cfee2437f4506c480ef9bf773fd5ffd4ef4958edf7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C631A9B1510306AFDB23AF24DC48FBDBBADBB50315F154556FA02DA1A0DBB4AA00CF64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352C94
                                                                                                                                                                                                                        • Part of subcall function 003529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0035D7D1,00000000,00000000,00000000,00000000,?,0035D7F8,00000000,00000007,00000000,?,0035DBF5,00000000), ref: 003529DE
                                                                                                                                                                                                                        • Part of subcall function 003529C8: GetLastError.KERNEL32(00000000,?,0035D7D1,00000000,00000000,00000000,00000000,?,0035D7F8,00000000,00000007,00000000,?,0035DBF5,00000000,00000000), ref: 003529F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352CA0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352CAB
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352CB6
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352CC1
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352CCC
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352CD7
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352CE2
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352CED
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352CFB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: c5875c834ede5d58067dd7a281b363be112631ae82ed765a49e81f5647854e32
                                                                                                                                                                                                                      • Instruction ID: aa54e24aa284f3726db4e807afe9189a082c2798efcd3e46cac58b9ced6f65ba
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5875c834ede5d58067dd7a281b363be112631ae82ed765a49e81f5647854e32
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40116276500108AFCB02EF55D982CDE3BA5BF06351F5145A5FA48AF332DB31EA649B90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00397FAD
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00397FC1
                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00397FEB
                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00398005
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00398017
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00398060
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 003980B0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                      • Opcode ID: d52aa65e7e1fda2c84adef3b2d235898caaebec3b3844d8f2d6adfd49330b70b
                                                                                                                                                                                                                      • Instruction ID: 11884cb8db4a881634f5d2b494defd6cc7f7a299dc1937ba2adfdc4041f11c54
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d52aa65e7e1fda2c84adef3b2d235898caaebec3b3844d8f2d6adfd49330b70b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9981B3729282019BCF22EF14C844AAEB3E8BF89314F154C5EF885DB290EB34DD45CB52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00325C7A
                                                                                                                                                                                                                        • Part of subcall function 00325D0A: GetClientRect.USER32(?,?), ref: 00325D30
                                                                                                                                                                                                                        • Part of subcall function 00325D0A: GetWindowRect.USER32(?,?), ref: 00325D71
                                                                                                                                                                                                                        • Part of subcall function 00325D0A: ScreenToClient.USER32(?,?), ref: 00325D99
                                                                                                                                                                                                                      • GetDC.USER32 ref: 003646F5
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00364708
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00364716
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 0036472B
                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00364733
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 003647C4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                      • Opcode ID: 2b44c3a09a2a56e2851b95e600526210962108736eca120252150f8c121e69e9
                                                                                                                                                                                                                      • Instruction ID: 6fcacac14d0616a0167fb0aaa2ee8f5988263995e50d5a8b93babf152b2fbaa3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b44c3a09a2a56e2851b95e600526210962108736eca120252150f8c121e69e9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7710130800205DFCF238F64D984AFA7BB9FF4A364F158269ED625A2AAD3319D41DF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 003935E4
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                      • LoadStringW.USER32(003F2390,?,00000FFF,?), ref: 0039360A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                      • Opcode ID: a79e2cdc2f62f9f2a8a88b13b892353bbd8607fc4fe552d4878f6466380afb84
                                                                                                                                                                                                                      • Instruction ID: ded47ceadf3a1e30e46960a13d1d84297d0991b3b32c8d9b453121e570fc375c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a79e2cdc2f62f9f2a8a88b13b892353bbd8607fc4fe552d4878f6466380afb84
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5516DB1900229ABDF17EBE0EC42EEDBB78AF14344F144166F105760A1EB315B99DF61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0039C272
                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0039C29A
                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0039C2CA
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0039C322
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 0039C336
                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0039C341
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                      • Opcode ID: 26b07839e685bc9fe5988675cd3d8953ab0877793b7ac8088e986db2b6ff1b29
                                                                                                                                                                                                                      • Instruction ID: 1ead41d3408a6e2cab20408714e68c8ad695f78dc1672013b2ecc0174e3afe57
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26b07839e685bc9fe5988675cd3d8953ab0877793b7ac8088e986db2b6ff1b29
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83317CB5620208AFDF239F658C89AAB7BFCEB49744F14951EF48696200DB34DD049B61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00363AAF,?,?,Bad directive syntax error,003BCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 003898BC
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00363AAF,?), ref: 003898C3
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00389987
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                                      • Opcode ID: eca71490ed9c55319f589fc7711521c402ce47c71432a35433ec12b8f2850b31
                                                                                                                                                                                                                      • Instruction ID: 5f58be21634ecaa9c500245f29845b5145b26acafbd86bb8dbfdfd28c2832e37
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eca71490ed9c55319f589fc7711521c402ce47c71432a35433ec12b8f2850b31
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5215E31D0022AABCF17EF90DC06EEE7779BF28344F084466F6156A0A2EB759618DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetParent.USER32 ref: 003820AB
                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 003820C0
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0038214D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                      • Opcode ID: ac29d96642aff194ee271e826fbe385f517198007f4944a5eb28be857401173d
                                                                                                                                                                                                                      • Instruction ID: fb207c02f6506bcdb6e37fcf45f7b53f94b5982d49350c2d738bee7fcfaa9b2c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac29d96642aff194ee271e826fbe385f517198007f4944a5eb28be857401173d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC110676688717BAFA137621DC0AEE7779CDB14328F310266FB04AD1D1FEA168115714
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                                      • Opcode ID: 34dfceb41ad332aa173ed9e84d6a2a3957cf1bf462457e0710e0709907202116
                                                                                                                                                                                                                      • Instruction ID: cbb359437b7d43aaae2e9ea04e41434478418cc95f7f21bf8f700ae2cc3d4aeb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34dfceb41ad332aa173ed9e84d6a2a3957cf1bf462457e0710e0709907202116
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF61F571914300AFDB27AFB8D881E6A7BE9AF0631AF05416DFD44AB2B2D6319D09C750
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 003B5186
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 003B51C7
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 003B51CD
                                                                                                                                                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 003B51D1
                                                                                                                                                                                                                        • Part of subcall function 003B6FBA: DeleteObject.GDI32(00000000), ref: 003B6FE6
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 003B520D
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 003B521A
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 003B524D
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 003B5287
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 003B5296
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3210457359-0
                                                                                                                                                                                                                      • Opcode ID: e8ec5feeba4213d30e097b203d796e1a30aace7cbff64ffe40a8d678eb17ed88
                                                                                                                                                                                                                      • Instruction ID: fefd0a5b55bed0339d235825de8f12ee4f0509a060265594fb596e644fb4c1d5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8ec5feeba4213d30e097b203d796e1a30aace7cbff64ffe40a8d678eb17ed88
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D851C430A52A08FFEF379F28DC46BD97B69EB05328F144512F7159AAE0C7759980DB40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00376890
                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 003768A9
                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 003768B9
                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 003768D1
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 003768F2
                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00338874,00000000,00000000,00000000,000000FF,00000000), ref: 00376901
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0037691E
                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00338874,00000000,00000000,00000000,000000FF,00000000), ref: 0037692D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                      • Opcode ID: 169610e4696f5738b3a993aba9041e31cfd085b76f55cdd329a94a9d82ca8b78
                                                                                                                                                                                                                      • Instruction ID: bf93d26f0ff0b682bbf1f8d784487548169df80269a2c4cc9d3237d2e888aec9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 169610e4696f5738b3a993aba9041e31cfd085b76f55cdd329a94a9d82ca8b78
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1518C7060070AEFDB22CF25CC96FAABBB9EF48750F104518FA56972A0DB74E950DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0039C182
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0039C195
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 0039C1A9
                                                                                                                                                                                                                        • Part of subcall function 0039C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0039C272
                                                                                                                                                                                                                        • Part of subcall function 0039C253: GetLastError.KERNEL32 ref: 0039C322
                                                                                                                                                                                                                        • Part of subcall function 0039C253: SetEvent.KERNEL32(?), ref: 0039C336
                                                                                                                                                                                                                        • Part of subcall function 0039C253: InternetCloseHandle.WININET(00000000), ref: 0039C341
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                      • Opcode ID: 976daa9a29950d9e8ab7e6aa919d1f04bd9f8037a636812fc37cb791b63cea61
                                                                                                                                                                                                                      • Instruction ID: 5cab0cb4496c91af589be971d1f0d62aeaa46bc7445912301da4ee2bd29e7202
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 976daa9a29950d9e8ab7e6aa919d1f04bd9f8037a636812fc37cb791b63cea61
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E31AF71220705AFDF229FA5DC44A66BBFCFF18300F14691DFA9686611CB30E810DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00383A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00383A57
                                                                                                                                                                                                                        • Part of subcall function 00383A3D: GetCurrentThreadId.KERNEL32 ref: 00383A5E
                                                                                                                                                                                                                        • Part of subcall function 00383A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003825B3), ref: 00383A65
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 003825BD
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 003825DB
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 003825DF
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 003825E9
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00382601
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00382605
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 0038260F
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00382623
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00382627
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                      • Opcode ID: 315574bf0f09db954cf558fd0775523f12e16916af3bb3f6db1f4d77518969cd
                                                                                                                                                                                                                      • Instruction ID: acd398228bdacb0649210e6168167e3e14a2c1376df178bd4d805c128ca1f47f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 315574bf0f09db954cf558fd0775523f12e16916af3bb3f6db1f4d77518969cd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5001D4703A0310BBFB2177689C8AF5A7F5DDB8EB16F101102F358AE1D1C9F224448A6A
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00381449,?,?,00000000), ref: 0038180C
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00381449,?,?,00000000), ref: 00381813
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00381449,?,?,00000000), ref: 00381828
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00381449,?,?,00000000), ref: 00381830
                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00381449,?,?,00000000), ref: 00381833
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00381449,?,?,00000000), ref: 00381843
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00381449,00000000,?,00381449,?,?,00000000), ref: 0038184B
                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00381449,?,?,00000000), ref: 0038184E
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00381874,00000000,00000000,00000000), ref: 00381868
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                      • Opcode ID: 313c940735ac55377f0299c58cef063fd7b0edd153faf7c67b2efd2d1032e026
                                                                                                                                                                                                                      • Instruction ID: a74f1e20d92dd0c391b88f89df4b62d7560406380f871d427c0771a4a81e58fb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 313c940735ac55377f0299c58cef063fd7b0edd153faf7c67b2efd2d1032e026
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F601BFB5250304BFE721AFA5DC4DF573BACEB89B15F405511FB05EB191C6749800CB20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                      • String ID: }}4$}}4$}}4
                                                                                                                                                                                                                      • API String ID: 1036877536-4120501396
                                                                                                                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                      • Instruction ID: ac9b1c1f62b5394477c4bed1949c7442595df4503164de4d463c94239e9fa598
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFA158729007869FD71BCF18C881FBEFBE4EF61395F29416DE9459B291C2348A89C750
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0038D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0038D501
                                                                                                                                                                                                                        • Part of subcall function 0038D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0038D50F
                                                                                                                                                                                                                        • Part of subcall function 0038D4DC: CloseHandle.KERNELBASE(00000000), ref: 0038D5DC
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 003AA16D
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 003AA180
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 003AA1B3
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 003AA268
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 003AA273
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 003AA2C4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                      • Opcode ID: c2357778a0b4e700af263659774099ff385f1ee12ab9743adab4e78457cf77df
                                                                                                                                                                                                                      • Instruction ID: a1c17458872142f9b73b23c4228c5c0ba6c24221dedf1f486f854f9d20013ab3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2357778a0b4e700af263659774099ff385f1ee12ab9743adab4e78457cf77df
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23618C31204642AFD322DF18C494F1ABBE5EF45318F15849CE4668FBA2C776EC45CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 003B3925
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 003B393A
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 003B3954
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B3999
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 003B39C6
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 003B39F4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                                      • Opcode ID: 2feccadab30bebb8031ecf7d054ac4bc3d9d48a79634be1a3349b42027c24bf2
                                                                                                                                                                                                                      • Instruction ID: e043371d3e66a603e1423888050e85b74ae2af2c82ecb1e18d006f3cc03acee7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2feccadab30bebb8031ecf7d054ac4bc3d9d48a79634be1a3349b42027c24bf2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B541B771A00228ABEF229F64CC45FEA77A9FF08358F150526F654E7281D7B19D84CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0038BCFD
                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 0038BD1D
                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 0038BD53
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00F55510), ref: 0038BDA4
                                                                                                                                                                                                                      • InsertMenuItemW.USER32(00F55510,?,00000001,00000030), ref: 0038BDCC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                                      • Opcode ID: cc29f6317d802fc548891f980639272399c69acedbfdde6324c702d42e500611
                                                                                                                                                                                                                      • Instruction ID: ff5f9046b29129504200ca98b823471b7419ed4663a5718b279a3d5e621fc1c9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc29f6317d802fc548891f980639272399c69acedbfdde6324c702d42e500611
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E751D270600306EBDF22EFA9D884BAEFBF8BF45314F144299E441DB2A1D7709949CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00342D4B
                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00342D53
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00342DE1
                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00342E0C
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00342E61
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                      • String ID: &H4$csm
                                                                                                                                                                                                                      • API String ID: 1170836740-1939593240
                                                                                                                                                                                                                      • Opcode ID: ac2460684b9c21a6ba0d1058e44819d3fb6b62673e6cdb4c86c68773740e3240
                                                                                                                                                                                                                      • Instruction ID: e3b7752c9d10c8c23726ee7d4a0ffadac27301f329ac189da9d564988fd98881
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac2460684b9c21a6ba0d1058e44819d3fb6b62673e6cdb4c86c68773740e3240
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F341A934E00208ABCF12DF68C885A9FBBE4AF45324F558165F825AF292D731BA05CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 0038C913
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                      • Opcode ID: 884940a52500461b6f779a4cda9cb81ad39302515f120d0de69e25d2d320fde1
                                                                                                                                                                                                                      • Instruction ID: 85f97c52d66364e5c4becede9da8ac097237ac978140a5b4bdc2b23a2fe0329b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 884940a52500461b6f779a4cda9cb81ad39302515f120d0de69e25d2d320fde1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44113D316A9706BAE7037B159C83DEA27DCDF15364B2120BBF500AA2C2E7746E005375
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                                      • Opcode ID: f7f0472cd0a18ca73035b95b544ea259d088551901e2f3e394c5869904d86572
                                                                                                                                                                                                                      • Instruction ID: 0044cdd6640d64c432051f3273843ed1c83de537ed8b15d62ae3571b81f50e77
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7f0472cd0a18ca73035b95b544ea259d088551901e2f3e394c5869904d86572
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4811E171914214AFCB32BB64DC4AEEE77ACDB11714F0102E9F645AE0D1EF70AA818B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00339BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00339BB2
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 003B9FC7
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 003B9FE7
                                                                                                                                                                                                                      • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 003BA224
                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 003BA242
                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 003BA263
                                                                                                                                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 003BA282
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 003BA2A7
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 003BA2CA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1211466189-0
                                                                                                                                                                                                                      • Opcode ID: 466679c5be9a061698018a7bbf2bcc6f954d110875deb191b1206729ab2e71ba
                                                                                                                                                                                                                      • Instruction ID: 3c156e2b38c28b5a44f84dcc2f0bd57adb3ad9e766674461da7c30f09323201c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 466679c5be9a061698018a7bbf2bcc6f954d110875deb191b1206729ab2e71ba
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1EB1C930600A19DFDF16CF68C9857EE7BB2BF44309F098069EE859F695DB31A940CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                                      • Opcode ID: af0be9b12f4b29477e4ed810aa679f46dcf36e88753db89285edc13a3aa4ea05
                                                                                                                                                                                                                      • Instruction ID: 03c8b6d54cc170142cb58b168bc7255a32ca60e1fd77b317a0d9e45aa5ac9a7e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af0be9b12f4b29477e4ed810aa679f46dcf36e88753db89285edc13a3aa4ea05
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76415165C1021875CB12FBB4888AACFB7E8AF45710F508966E514FB122FB74F255C3A6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0037682C,00000004,00000000,00000000), ref: 0033F953
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0037682C,00000004,00000000,00000000), ref: 0037F3D1
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0037682C,00000004,00000000,00000000), ref: 0037F454
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                      • Opcode ID: 98442b154c814d7eacb251168e726c1b29050fa944ee31c114322211353fc993
                                                                                                                                                                                                                      • Instruction ID: c1fdfc0d67cc0eb9707e2d4f0fda1b07fa160b6236e3e887feba7ec1c9454cc1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98442b154c814d7eacb251168e726c1b29050fa944ee31c114322211353fc993
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB414D31E08640BFD73B9B2DC8C877A7B99BF56324F95813CE14B56A60C776A880CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 003B2D1B
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 003B2D23
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 003B2D2E
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 003B2D3A
                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 003B2D76
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 003B2D87
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,003B5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 003B2DC2
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 003B2DE1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                      • Opcode ID: 1dbd32a3e1e0a1bc4b36f1bd1b51d0f750c969db3007b8c76c48e42285d682c7
                                                                                                                                                                                                                      • Instruction ID: fa2358a9231bf44b27406a5f3e10a870929496bd4af6ba1eb20fa2510da72ab3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1dbd32a3e1e0a1bc4b36f1bd1b51d0f750c969db3007b8c76c48e42285d682c7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB316B72211214BFEB228F54CC8AFEB3BADEF49719F084155FF089A291C6759C51CBA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                      • Opcode ID: 9de5d780066b3d34d9ae731e3ce5251ac40cbb6404bb19738cbbe3b37452ac17
                                                                                                                                                                                                                      • Instruction ID: 9493ba0fc6475893839ae9ddfdb6244f17da2fbb5aa0c169f0e71fbdd03fddc6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9de5d780066b3d34d9ae731e3ce5251ac40cbb6404bb19738cbbe3b37452ac17
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F221A765651F097BD61779208D82FFA339CAF20399F445060FE049EA81F721FE5187A5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                      • Opcode ID: b23525f9fc34fd27a0807b63d1f6c459fde7f0e5648209c4003f5254c7ab03f3
                                                                                                                                                                                                                      • Instruction ID: 399bd202ed99002fbda04d9e2add712f10395989c31bc94ba84895f526940047
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b23525f9fc34fd27a0807b63d1f6c459fde7f0e5648209c4003f5254c7ab03f3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BD1E375A0060AAFDF11CFA8C880BAEB7B5FF49344F158469E915AB281E370DD45CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(?,?), ref: 003615CE
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00361651
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 003616E4
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 003616FB
                                                                                                                                                                                                                        • Part of subcall function 00353820: RtlAllocateHeap.NTDLL(00000000,?,003F1444,?,0033FDF5,?,?,0032A976,00000010,003F1440,003213FC,?,003213C6,?,00321129), ref: 00353852
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00361777
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 003617A2
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 003617AE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                                      • Opcode ID: 608fb27c540b57607a232b227e00bb0ec8fba4aa48235d8f3e86148fa2cdaf26
                                                                                                                                                                                                                      • Instruction ID: da3fb9bd12073d3cfad14cf7e95d56482427a8b7d4a3193fc1ce814ac6d5a22d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 608fb27c540b57607a232b227e00bb0ec8fba4aa48235d8f3e86148fa2cdaf26
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC91D672E102169ADF228E74CC81EEEBBB9AF46310F1D8659E902EB158D735CD44C760
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                      • Opcode ID: b4d908e6eea0ae4f548254f417e6bcb0e63be1cff1d694ff282c9e0cbc4d24ca
                                                                                                                                                                                                                      • Instruction ID: 57fb0d47885f7d7725eaab2a9f4d579089ed1e98d6a168d8d833dd2707df3e3f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4d908e6eea0ae4f548254f417e6bcb0e63be1cff1d694ff282c9e0cbc4d24ca
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E91C231E00215AFCF22CFA5D844FAEBBB8EF86714F108559F515AB280D7B09941CFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0039125C
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00391284
                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 003912A8
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003912D8
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0039135F
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003913C4
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00391430
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                                      • Opcode ID: 2e267f4929c01e563e4ba52b57c65062f71735fbc1a0869681ee032b0a96fcd4
                                                                                                                                                                                                                      • Instruction ID: 0d07db0a27c6236c43281a4ee5bbe8952e413fd74418b92e21df88cf18c05b54
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e267f4929c01e563e4ba52b57c65062f71735fbc1a0869681ee032b0a96fcd4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2591F376A0021AAFEF12DF95C885BBEB7B9FF48314F114429E940FB291D774A941CB90
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                      • Opcode ID: 86b2ff63f6a51102a52d86de7734f7b8e352c179b8c08305db6ce4df6aacb8f1
                                                                                                                                                                                                                      • Instruction ID: dc53e4d8ff53d22cdf59de95c91e3dd8bd140e327f850e02bcbd143459090005
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86b2ff63f6a51102a52d86de7734f7b8e352c179b8c08305db6ce4df6aacb8f1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF912771D00219EFDB12CFA9CC84AEEBBB8FF49320F148556E515B7251D378A981CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 003A396B
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 003A3A7A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003A3A8A
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 003A3C1F
                                                                                                                                                                                                                        • Part of subcall function 00390CDF: VariantInit.OLEAUT32(00000000), ref: 00390D1F
                                                                                                                                                                                                                        • Part of subcall function 00390CDF: VariantCopy.OLEAUT32(?,?), ref: 00390D28
                                                                                                                                                                                                                        • Part of subcall function 00390CDF: VariantClear.OLEAUT32(?), ref: 00390D34
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                      • Opcode ID: 91845652184957effbdd40141769fbebc4111f411204667dfcc8f7d11bb558c2
                                                                                                                                                                                                                      • Instruction ID: 7b02fff38edadf07db90cbd8ab8a15e61fe43a4fb6dcd675d8b1f72a2c320510
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91845652184957effbdd40141769fbebc4111f411204667dfcc8f7d11bb558c2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D918A746083159FC705EF28C48096AB7E5FF8A714F14896EF88A9B351DB31EE05CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0038000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0037FF41,80070057,?,?,?,0038035E), ref: 0038002B
                                                                                                                                                                                                                        • Part of subcall function 0038000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0037FF41,80070057,?,?), ref: 00380046
                                                                                                                                                                                                                        • Part of subcall function 0038000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0037FF41,80070057,?,?), ref: 00380054
                                                                                                                                                                                                                        • Part of subcall function 0038000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0037FF41,80070057,?), ref: 00380064
                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 003A4C51
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003A4D59
                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 003A4DCF
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 003A4DDA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                                      • Opcode ID: ab5f0845141f7c73c8e8454a0949ea7998e31398c7761a80e44eda7925250212
                                                                                                                                                                                                                      • Instruction ID: 17b42a517311d3a631e6012738d198c68e9c9defa6f8a9591195b3bafb0e330d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab5f0845141f7c73c8e8454a0949ea7998e31398c7761a80e44eda7925250212
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D912771D0022DAFDF16DFA4D881AEEB7B8FF49314F10416AE915AB241EB709A44CF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 003B2183
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 003B21B5
                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 003B21DD
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B2213
                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 003B224D
                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 003B225B
                                                                                                                                                                                                                        • Part of subcall function 00383A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00383A57
                                                                                                                                                                                                                        • Part of subcall function 00383A3D: GetCurrentThreadId.KERNEL32 ref: 00383A5E
                                                                                                                                                                                                                        • Part of subcall function 00383A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003825B3), ref: 00383A65
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 003B22E3
                                                                                                                                                                                                                        • Part of subcall function 0038E97B: Sleep.KERNEL32 ref: 0038E9F3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                                      • Opcode ID: 5c7918de16abcc0e1742bfb4380e8af97516c700f37c6e2011f4f39a21ec1411
                                                                                                                                                                                                                      • Instruction ID: f9bc484964e048d201db7edff15771de3bb0bd3b2d71e93f8d0c8efa53ec581a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c7918de16abcc0e1742bfb4380e8af97516c700f37c6e2011f4f39a21ec1411
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6171AF35A00205AFCB12DF68C885AEEB7F5EF48314F118959EA16EF751DB34EE018B90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindow.USER32(00F55308), ref: 003B7F37
                                                                                                                                                                                                                      • IsWindowEnabled.USER32(00F55308), ref: 003B7F43
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 003B801E
                                                                                                                                                                                                                      • SendMessageW.USER32(00F55308,000000B0,?,?), ref: 003B8051
                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 003B8089
                                                                                                                                                                                                                      • GetWindowLongW.USER32(00F55308,000000EC), ref: 003B80AB
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 003B80C3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                                      • Opcode ID: 0216f0b64e8a45b800cd09d6666d50f028f0d9dcc1d5412b28bfbe2c6c7c8ab4
                                                                                                                                                                                                                      • Instruction ID: 5d9e8e94e66e6a41a4f481acd465d6ef31c9c8d68b9d0f74469fb5b607d1bde4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0216f0b64e8a45b800cd09d6666d50f028f0d9dcc1d5412b28bfbe2c6c7c8ab4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D71C134A09204AFEB23DF54CC94FFABBB9EF49348F150459FA4557AA1CB31A845CB14
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 0038AEF9
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0038AF0E
                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 0038AF6F
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 0038AF9D
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 0038AFBC
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 0038AFFD
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0038B020
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                      • Opcode ID: 0a3cbfbe1fbc86f18a57b199730521b26884847a75419df852c6dcc15c11be6b
                                                                                                                                                                                                                      • Instruction ID: df03800eba6f829e9f162833ea7609e3e7efe2ec98bd089f425b77dbf7cfeddf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a3cbfbe1fbc86f18a57b199730521b26884847a75419df852c6dcc15c11be6b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD51F4E0604BD63DFB3762348C45BBABEE95B06304F0989CAE2D9598C2D3D8ACD4D751
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 0038AD19
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0038AD2E
                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 0038AD8F
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0038ADBB
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0038ADD8
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0038AE17
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0038AE38
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                      • Opcode ID: 31816832f990293db1c45c6abdb32e4ccac63145232a59ebc8f892b5e03d97e5
                                                                                                                                                                                                                      • Instruction ID: 326b973789236cc508ac0bcb7d86bd55ac2ceaddff515c4f5f67a476a6b0d9be
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31816832f990293db1c45c6abdb32e4ccac63145232a59ebc8f892b5e03d97e5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2651E7A1504BD53DFB37A3348C55B7ABEA86B45301F0D89CAE1D58A8C2D394FC88E752
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(00363CD6,?,?,?,?,?,?,?,?,00355BA3,?,?,00363CD6,?,?), ref: 00355470
                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 003554EB
                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00355506
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00363CD6,00000005,00000000,00000000), ref: 0035552C
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00363CD6,00000000,00355BA3,00000000,?,?,?,?,?,?,?,?,?,00355BA3,?), ref: 0035554B
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00355BA3,00000000,?,?,?,?,?,?,?,?,?,00355BA3,?), ref: 00355584
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                      • Opcode ID: a651c7196cba2fc01d06fb52abd640eade13c8b632352d40c5c7af89b8071633
                                                                                                                                                                                                                      • Instruction ID: 4a92b72b536ee3e0b492bdae11352f748605b27a8a2f2c777d9c533e50d17f90
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a651c7196cba2fc01d06fb52abd640eade13c8b632352d40c5c7af89b8071633
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A25108709006499FCB12CFA8D851EEEBBF9EF09301F14451AF956E72A1E730EA45CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 003A304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 003A307A
                                                                                                                                                                                                                        • Part of subcall function 003A304E: _wcslen.LIBCMT ref: 003A309B
                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 003A1112
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 003A1121
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 003A11C9
                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 003A11F9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                                      • Opcode ID: 8e7a1cbb250ba30fd993d287ef05e473482744ba22f02d8c7a6ff3b20efacd28
                                                                                                                                                                                                                      • Instruction ID: d173250a0679ee80e66513ca0979033d9629907bc7abbb835b183586a1c8e02c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e7a1cbb250ba30fd993d287ef05e473482744ba22f02d8c7a6ff3b20efacd28
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE41F431600214AFDB229F14D885BAAB7E9EF46368F148159FA159F291C770ED41CBE0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0038DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0038CF22,?), ref: 0038DDFD
                                                                                                                                                                                                                        • Part of subcall function 0038DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0038CF22,?), ref: 0038DE16
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0038CF45
                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0038CF7F
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0038D005
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0038D01B
                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 0038D061
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                      • Opcode ID: 81fcdf7e248cba67e372d50e81ddce5663c36c9de33778359e9311431871b8fe
                                                                                                                                                                                                                      • Instruction ID: 7a4d5241a430a133d4962ac30dd1ce1da95df512188347e7f7bc7e8bb5445b6c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81fcdf7e248cba67e372d50e81ddce5663c36c9de33778359e9311431871b8fe
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E04132719453189FDF13FBA4D981ADEB7B9AF08780F1000E6E605EF142EB34A648CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 003B2E1C
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 003B2E4F
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 003B2E84
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 003B2EB6
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 003B2EE0
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 003B2EF1
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 003B2F0B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                      • Opcode ID: d981185cf9c561a023b1003c8107f75f29bef1fc393d84456113cd9d46efec9f
                                                                                                                                                                                                                      • Instruction ID: 056bb721be2644ad5b627d8c57c13ed5d24c4dd7a380f94ac6c3b3e8c5917223
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d981185cf9c561a023b1003c8107f75f29bef1fc393d84456113cd9d46efec9f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06310530604154DFDB22CF5ADC84FA677E9EB5A718F1A1264FA408F6B1CBB1E840DB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00387769
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0038778F
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00387792
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 003877B0
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 003877B9
                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 003877DE
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 003877EC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                      • Opcode ID: e96015b5025a97709538aa87447c2255e0ea66f2968b52d1d0af37e49afeeb6b
                                                                                                                                                                                                                      • Instruction ID: da1dfceb40b3a81b64f59c0507dce32a6cf39c21358035a9e6999f246df42094
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e96015b5025a97709538aa87447c2255e0ea66f2968b52d1d0af37e49afeeb6b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3021D376608319AFDF12EFA8CC88CBB73ADEB09764B148165FA14DB250D670DD41C760
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00387842
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00387868
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 0038786B
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 0038788C
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00387895
                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 003878AF
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 003878BD
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                      • Opcode ID: e932b216339338a6234465617dbf04f9519054f9449198d220a43e7f113f29c6
                                                                                                                                                                                                                      • Instruction ID: eac829ec2bf4b51cb2e0852b842dc2a89ab86b2f7eb5d609b2fdd52204ca5458
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e932b216339338a6234465617dbf04f9519054f9449198d220a43e7f113f29c6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2721B831608204AFDB12EFB9DC8DDAA77EDEB08364B108165FA15CB2A1D674DC41CB74
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 003904F2
                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0039052E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                      • Opcode ID: cd285a88990f601a08b800fcc782cb9bf2affcf96a58eb247f552ac361894dcd
                                                                                                                                                                                                                      • Instruction ID: 0e1c7f02ade934b8152d9691b40826636fea220089a608783b4873a6fbeb9c58
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd285a88990f601a08b800fcc782cb9bf2affcf96a58eb247f552ac361894dcd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB21AB74504305AFDF268F29DC44A9A7BB8AF46724F224A28F8A1E62E0D7709940CF20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 003905C6
                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00390601
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                      • Opcode ID: f55468daa5de12e3c4be20f919ef9c3ef8ebc118467df431f384f632f2453e5b
                                                                                                                                                                                                                      • Instruction ID: a0a584bba4eda258d3b124bd47d355b28dcbe9f272284f15a6f4e716603800c1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f55468daa5de12e3c4be20f919ef9c3ef8ebc118467df431f384f632f2453e5b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3218C75500305AFDF269F6DCC44A9A77E8EF95724F200B29F9A1E72E0D7B09960CB20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0032600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0032604C
                                                                                                                                                                                                                        • Part of subcall function 0032600E: GetStockObject.GDI32(00000011), ref: 00326060
                                                                                                                                                                                                                        • Part of subcall function 0032600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0032606A
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 003B4112
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 003B411F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 003B412A
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 003B4139
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 003B4145
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                      • Opcode ID: 566b134f1d9ba90f7f1553e616587105d34f036d29bb0a027754f2bedfc0294c
                                                                                                                                                                                                                      • Instruction ID: 0e03c4c8f87abfa1ba03719d52859a23cf0b8d464bbe5c34f77dc5b83cdb3972
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 566b134f1d9ba90f7f1553e616587105d34f036d29bb0a027754f2bedfc0294c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE11B2B2150219BEEF129F64CC86EE77F5DEF08798F014111FB18A6190C6729C21DBA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0035D7A3: _free.LIBCMT ref: 0035D7CC
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035D82D
                                                                                                                                                                                                                        • Part of subcall function 003529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0035D7D1,00000000,00000000,00000000,00000000,?,0035D7F8,00000000,00000007,00000000,?,0035DBF5,00000000), ref: 003529DE
                                                                                                                                                                                                                        • Part of subcall function 003529C8: GetLastError.KERNEL32(00000000,?,0035D7D1,00000000,00000000,00000000,00000000,?,0035D7F8,00000000,00000007,00000000,?,0035DBF5,00000000,00000000), ref: 003529F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035D838
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035D843
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035D897
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035D8A2
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035D8AD
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035D8B8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                      • Instruction ID: 8844fdadfee1f2225e574458811e48cc238d00a492213a127dc3a19c904d593b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44112171540B04AAD533BFB0CC47FCB7BDCAF0A702F404825BE99AE9B2DB66B5194650
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0038DA74
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 0038DA7B
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0038DA91
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 0038DA98
                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0038DADC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 0038DAB9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                      • Opcode ID: 563a429a2f51e75ed5d581e04ea5b29097895126dc3be3373d1d2449038e867b
                                                                                                                                                                                                                      • Instruction ID: abc03ddd52a1d32e1d7f2f284465fde836c0f09d293c30b7f0865f59e628d6d5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 563a429a2f51e75ed5d581e04ea5b29097895126dc3be3373d1d2449038e867b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E90186F69103087FE722ABA49D89EF7376CE708305F401592F746E2081EA749E844F74
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00F4E238,00F4E238), ref: 0039097B
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(00F4E218,00000000), ref: 0039098D
                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 0039099B
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 003909A9
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 003909B8
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00F4E238,000001F6), ref: 003909C8
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(00F4E218), ref: 003909CF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                      • Opcode ID: 4346c1579d361463832c2ce63b78890b85c15db4b117307bf3e37836a84f026f
                                                                                                                                                                                                                      • Instruction ID: 7522b9a2102f8dbafa9cadab3e2fcac352518c95c65effe938423f222a94f235
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4346c1579d361463832c2ce63b78890b85c15db4b117307bf3e37836a84f026f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4F01D32452512ABDB665F94EE88AD67A39BF01706F402526F201548A0C7749865CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00325D30
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00325D71
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00325D99
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00325ED7
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00325EF8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                      • Opcode ID: b9684087cf3553c6e28c89be673028c7d37c19e4703929ede7ac62e243199529
                                                                                                                                                                                                                      • Instruction ID: b1dba41c1043aa1ebd78ae488613fc16a1faf77b765b779a041aa1263850616b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9684087cf3553c6e28c89be673028c7d37c19e4703929ede7ac62e243199529
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77B19738A00B4ADBDB11CFA8C4807EEB7F5FF48310F15951AE8AAD7654DB30AA50CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 003500BA
                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003500D6
                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 003500ED
                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0035010B
                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00350122
                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00350140
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                                      • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                      • Instruction ID: bd5b514ba6e4ae75c9687e8938d791da01e7fa31431bc2c41e3c408c2eca5ced
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9811A75A00B059FD7269F28CC41F6B73E8AF41721F194239F851DF691E771E9088791
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 003A3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,003A101C,00000000,?,?,00000000), ref: 003A3195
                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 003A1DC0
                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 003A1DE1
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 003A1DF2
                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 003A1E8C
                                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 003A1EDB
                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 003A1F35
                                                                                                                                                                                                                        • Part of subcall function 003839E8: _strlen.LIBCMT ref: 003839F2
                                                                                                                                                                                                                        • Part of subcall function 00326D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0033CF58,?,?,?), ref: 00326DBA
                                                                                                                                                                                                                        • Part of subcall function 00326D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0033CF58,?,?,?), ref: 00326DED
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1923757996-0
                                                                                                                                                                                                                      • Opcode ID: ce9ab132f12d2401eadbb6bffc533ead1539239f7d202c31408ad0d87cb07649
                                                                                                                                                                                                                      • Instruction ID: 0df5d8258cda48e3493828ecd4fb8de08be9fda1a26aa2b1f7c3a773d6c5bfd6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce9ab132f12d2401eadbb6bffc533ead1539239f7d202c31408ad0d87cb07649
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EBA1CE31604350AFC326DF20D895F2AB7A9EF86318F548A4CF4565F2A2CB31ED46CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,003482D9,003482D9,?,?,?,0035644F,00000001,00000001,8BE85006), ref: 00356258
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0035644F,00000001,00000001,8BE85006,?,?,?), ref: 003562DE
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 003563D8
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 003563E5
                                                                                                                                                                                                                        • Part of subcall function 00353820: RtlAllocateHeap.NTDLL(00000000,?,003F1444,?,0033FDF5,?,?,0032A976,00000010,003F1440,003213FC,?,003213C6,?,00321129), ref: 00353852
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 003563EE
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00356413
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                      • Opcode ID: c65964c700b490d40d7f262921c058858d556b7bc0d9b8d94957de1d2c81b643
                                                                                                                                                                                                                      • Instruction ID: 5a2bef051747072b00db46d08ef3bd147eb5b2058af9ff0395703ace5c181ece
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c65964c700b490d40d7f262921c058858d556b7bc0d9b8d94957de1d2c81b643
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6051D272600216ABEB278F64CC82EAF77A9EF44751F564629FD05DB170EB34DC48C6A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                        • Part of subcall function 003AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,003AB6AE,?,?), ref: 003AC9B5
                                                                                                                                                                                                                        • Part of subcall function 003AC998: _wcslen.LIBCMT ref: 003AC9F1
                                                                                                                                                                                                                        • Part of subcall function 003AC998: _wcslen.LIBCMT ref: 003ACA68
                                                                                                                                                                                                                        • Part of subcall function 003AC998: _wcslen.LIBCMT ref: 003ACA9E
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 003ABCCA
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 003ABD25
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 003ABD6A
                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 003ABD99
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 003ABDF3
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 003ABDFF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                                      • Opcode ID: 742f564fef48693bbe51f83bcc56dec939088fc1d34224d217b7da246ddb64ca
                                                                                                                                                                                                                      • Instruction ID: aa3f81610dd8c3ee2c97e24190e0e61168ad9ada2c3eca5f6684d0df7a0c3cf4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 742f564fef48693bbe51f83bcc56dec939088fc1d34224d217b7da246ddb64ca
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07819F30218241EFD716DF24C885E2ABBE9FF85308F14896DF5594B2A2DB31ED45CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 0037F7B9
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 0037F860
                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(0037FA64,00000000), ref: 0037F889
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(0037FA64), ref: 0037F8AD
                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(0037FA64,00000000), ref: 0037F8B1
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0037F8BB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                      • Opcode ID: 6a95496b9aa20081f983835264a250202564b0c1480ac9b271931b79a3b37a6c
                                                                                                                                                                                                                      • Instruction ID: 57e2e86d764244a672d92fca4d5cd9e2f9eacebda5284c5856d4f6eab30b8bef
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a95496b9aa20081f983835264a250202564b0c1480ac9b271931b79a3b37a6c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E051B431510310BECF32AB65D8D5B69B3A8FF46310F24D566EA09EF295DB788C40C766
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00327620: _wcslen.LIBCMT ref: 00327625
                                                                                                                                                                                                                        • Part of subcall function 00326B57: _wcslen.LIBCMT ref: 00326B6A
                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 003994E5
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00399506
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0039952D
                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00399585
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                                      • Opcode ID: fd2b534ef0d98c8fda5e9cfa21305558b12075484a3527153650cab2db5dcd62
                                                                                                                                                                                                                      • Instruction ID: 78abe67c4ebe5e624f52537b057c5c2561127053bd7222a62a5eadbdd06b052a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd2b534ef0d98c8fda5e9cfa21305558b12075484a3527153650cab2db5dcd62
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45E1D4315043509FCB26DF28D881B6AB7E4BF85314F15896EF8899F2A2DB31DD05CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00339BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00339BB2
                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00339241
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 003392A5
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 003392C2
                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 003392D3
                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00339321
                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 003771EA
                                                                                                                                                                                                                        • Part of subcall function 00339339: BeginPath.GDI32(00000000), ref: 00339357
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                      • Opcode ID: 6e8c923fbb3fcca52f6e30a0ac8c7d8625139cd74eb9f4abee1652952acf7464
                                                                                                                                                                                                                      • Instruction ID: 71d90de7cf653e82779ea2938a88c50f14f978ae22695ee38bb1888a369ccd74
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e8c923fbb3fcca52f6e30a0ac8c7d8625139cd74eb9f4abee1652952acf7464
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D141AE71104200EFD722DF25D8C5FBB7BACEB49324F04066AFA959B2A1C7B19845DBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 0039080C
                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00390847
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00390863
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 003908DC
                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 003908F3
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00390921
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                      • Opcode ID: 9e18d16f4a554bcb07c35ff640cf5afad20f8c44e4d6ad906ff12854fbbed38f
                                                                                                                                                                                                                      • Instruction ID: 477de2cbd4b102b4d15ee1b9cdcf4c67ee80c93b0966898fa508cd3d9d46a38a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e18d16f4a554bcb07c35ff640cf5afad20f8c44e4d6ad906ff12854fbbed38f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26415B71A00205EFDF1AAF54DC85A6AB7B8FF04314F1440A9ED04AE297D730DE65DBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0037F3AB,00000000,?,?,00000000,?,0037682C,00000004,00000000,00000000), ref: 003B824C
                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 003B8272
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 003B82D1
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 003B82E5
                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 003B830B
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 003B832F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                      • Opcode ID: 46e74333a970e703f7d9d7aadca8945273f1d25a51d26ebf4284c1c3f07308fd
                                                                                                                                                                                                                      • Instruction ID: 21d6568a21d0fa234a52712b4533eae271fc1583a26100da99a6d1bb8c748702
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46e74333a970e703f7d9d7aadca8945273f1d25a51d26ebf4284c1c3f07308fd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C419638601644EFDB23CF15D895BE57BF8BB0A718F1952A9E7084F662CB71AC41CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00384C95
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00384CB2
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00384CEA
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00384D08
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00384D10
                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00384D1A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                                      • Opcode ID: e1c2142715bc1c2fcf267dcaedd044a2d8b2e7ce1e7daa9c8727c71a1ff68656
                                                                                                                                                                                                                      • Instruction ID: 1d5876fa207a12830b03960f8b787be1ef7f8f5b54daaa36b1a089fadb698090
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1c2142715bc1c2fcf267dcaedd044a2d8b2e7ce1e7daa9c8727c71a1ff68656
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40212632604301BBEB276B39EC49E7BBBACDF45754F14807AF905CE192EA61DC0097A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00323AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00323A97,?,?,00322E7F,?,?,?,00000000), ref: 00323AC2
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0039587B
                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00395995
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(003BFCF8,00000000,00000001,003BFB68,?), ref: 003959AE
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 003959CC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                                      • Opcode ID: 17f9f336c452119b9aa8594be1bcc3d813995918db67a30bcf126468acad5854
                                                                                                                                                                                                                      • Instruction ID: 09fd4947e6360c1c9558a1be967078b8f9582ff81eec72c2ca2b355236cb711e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17f9f336c452119b9aa8594be1bcc3d813995918db67a30bcf126468acad5854
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FED183716087119FCB16DF24C480A2ABBE5FF89714F15885DF88A9B361DB31EC85CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00380FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00380FCA
                                                                                                                                                                                                                        • Part of subcall function 00380FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00380FD6
                                                                                                                                                                                                                        • Part of subcall function 00380FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00380FE5
                                                                                                                                                                                                                        • Part of subcall function 00380FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00380FEC
                                                                                                                                                                                                                        • Part of subcall function 00380FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00381002
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00381335), ref: 003817AE
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 003817BA
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 003817C1
                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 003817DA
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00381335), ref: 003817EE
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 003817F5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                      • Opcode ID: c8622296da66c05598ecb178e1e2878e625f1b23e5c957ffa77e569a779a9e5b
                                                                                                                                                                                                                      • Instruction ID: 71623277441fda28673fad03f52f7bd8fd22cab627fc862abc23d364f8661eb3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8622296da66c05598ecb178e1e2878e625f1b23e5c957ffa77e569a779a9e5b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B311A972620305EFDB22AFA8DC49BAE7BADEB41359F10419DF581A7210C736A945CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 003814FF
                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00381506
                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00381515
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00381520
                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0038154F
                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00381563
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                      • Opcode ID: 68a45cbc42b8c575f08ba3722d681717eeaa27d7439e18dd0b4268c0357a65d1
                                                                                                                                                                                                                      • Instruction ID: 0af8ac4077336320b5c37b29ffde4ea92f33936303ec77f0d5e39c899b462dd5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68a45cbc42b8c575f08ba3722d681717eeaa27d7439e18dd0b4268c0357a65d1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC114472504209ABDF229FA8ED49BDA7BADEB48708F054164FA05A2060C375CE61DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00343379,00342FE5), ref: 00343390
                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0034339E
                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 003433B7
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00343379,00342FE5), ref: 00343409
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                      • Opcode ID: a01cf91d4ed972f212bb0c43754e0b78c83f52a672fb90d55c1067d49b35c8ad
                                                                                                                                                                                                                      • Instruction ID: f52dc9bac28698cc59d57ef7f924e412a66306f8e983749648979a65afb81fe4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a01cf91d4ed972f212bb0c43754e0b78c83f52a672fb90d55c1067d49b35c8ad
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C601D837619312BEE63B2B757CC599B2AD8EB05779B210329F5208F2F1EF11AE025544
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00355686,00363CD6,?,00000000,?,00355B6A,?,?,?,?,?,0034E6D1,?,003E8A48), ref: 00352D78
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352DAB
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352DD3
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0034E6D1,?,003E8A48,00000010,00324F4A,?,?,00000000,00363CD6), ref: 00352DE0
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0034E6D1,?,003E8A48,00000010,00324F4A,?,?,00000000,00363CD6), ref: 00352DEC
                                                                                                                                                                                                                      • _abort.LIBCMT ref: 00352DF2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                      • Opcode ID: aa7f36cd995d6e4d4e7ebbf44635acfae9ab9afe6b507ac54139b8c552cd3051
                                                                                                                                                                                                                      • Instruction ID: 734af253848540668d8a46312e0a869111e2c94e84fb49d1bdc3359775c517c0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa7f36cd995d6e4d4e7ebbf44635acfae9ab9afe6b507ac54139b8c552cd3051
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5F0C836544A0067C2272738BC06E5F26FDAFC37A7F264519FD38AA1F2EF24880E4160
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00339639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00339693
                                                                                                                                                                                                                        • Part of subcall function 00339639: SelectObject.GDI32(?,00000000), ref: 003396A2
                                                                                                                                                                                                                        • Part of subcall function 00339639: BeginPath.GDI32(?), ref: 003396B9
                                                                                                                                                                                                                        • Part of subcall function 00339639: SelectObject.GDI32(?,00000000), ref: 003396E2
                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 003B8A4E
                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 003B8A62
                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 003B8A70
                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 003B8A80
                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 003B8A90
                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 003B8AA0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                      • Opcode ID: efda196a15adf8bb751198504897d6833a3b2729bea53f35c07ba96b85fa169f
                                                                                                                                                                                                                      • Instruction ID: baae938439f6211dadfb285eb94fabbfceb30eed3fa8c4ef8e98a467ffe76c18
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: efda196a15adf8bb751198504897d6833a3b2729bea53f35c07ba96b85fa169f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B11057640010DFFEB129F94EC88EEA7F6CEB08358F008122BA199A1A1C7719D55DFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00385218
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00385229
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00385230
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00385238
                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0038524F
                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00385261
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                      • Opcode ID: 2d404c1aa792b6d376898c6eab4392712f54b54960a60afa0a8b42c2c61453e2
                                                                                                                                                                                                                      • Instruction ID: 9b69ce8c4587ff4ae3ecd88f3c7e67b82b6b34debb722964367fb10eb8f3d41f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d404c1aa792b6d376898c6eab4392712f54b54960a60afa0a8b42c2c61453e2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14018475E01704BBEB116BA99C49F4EBFB8FB44351F044165FB04A7280DA709900CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00321BF4
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00321BFC
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00321C07
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00321C12
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00321C1A
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00321C22
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                      • Opcode ID: c9b223bd5ed443d8077bba2b87babaf0dd1eefabfb851b726be8866ddd8ff27b
                                                                                                                                                                                                                      • Instruction ID: c38a86efa13a447c7e12ea4e4fbf90b064a5174c5e392f5bb68fc930838784e1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9b223bd5ed443d8077bba2b87babaf0dd1eefabfb851b726be8866ddd8ff27b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A0167B0902B5ABDE3008F6A8C85B52FFA8FF19354F04411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0038EB30
                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0038EB46
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 0038EB55
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0038EB64
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0038EB6E
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0038EB75
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                      • Opcode ID: 57c9302497627668e0f5898d4a648279bfc902b4873d29e752c4cf99dfcc8272
                                                                                                                                                                                                                      • Instruction ID: fcc5d28295acbdaea293564c8357dd898736a90875d446bfdbf3b0763f05a631
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57c9302497627668e0f5898d4a648279bfc902b4873d29e752c4cf99dfcc8272
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7F01D72150158BBE6325B529C0EEEB7A7CEBCAB15F001259F601E1191A6A05A0186B5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 00377452
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00377469
                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00377475
                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00377484
                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00377496
                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 003774B0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                      • Opcode ID: 510c160b5c15a559efe0e02f323eb38b2c1811f91efd1bce90bfd8a4b1a4c737
                                                                                                                                                                                                                      • Instruction ID: ce6e311cf80f26c7e4a4f69c684dbd42b58b08745d17c2ce64df572f5caacafa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 510c160b5c15a559efe0e02f323eb38b2c1811f91efd1bce90bfd8a4b1a4c737
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8018B31410205EFDB225F65DC08FEA7BB9FB44315F555265FA19A20A0CB311E41EF10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0038187F
                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 0038188B
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00381894
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0038189C
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 003818A5
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 003818AC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                      • Opcode ID: 65b645b52bda6b0d6f66463da6cfd5be91c758f73b314beb2d44ac9e13e2ce47
                                                                                                                                                                                                                      • Instruction ID: 23ad9775f51b3d7b431cc9c8bc1440628e7e219d54b5b4128abcd88b24ad3cfd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65b645b52bda6b0d6f66463da6cfd5be91c758f73b314beb2d44ac9e13e2ce47
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98E0C276014101BBDA525FA5ED0C90ABB6DFB49B26B509321F32991070CB329420DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0032BEB3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                      • String ID: D%?$D%?$D%?$D%?D%?
                                                                                                                                                                                                                      • API String ID: 1385522511-4081778178
                                                                                                                                                                                                                      • Opcode ID: 5c5e2853ad8e736992a981ea9fb47d848e1a8300b78bfb0bf821a7dd19c1f82f
                                                                                                                                                                                                                      • Instruction ID: 5ffeafe22b49f0ed741049596f39d269665c4b4cba55aaa015eef2f39cef78c4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c5e2853ad8e736992a981ea9fb47d848e1a8300b78bfb0bf821a7dd19c1f82f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E915875A0022ACFCB19CF59E090ABAF7F5FF59310F25816AD945AB350E731AD81CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00340242: EnterCriticalSection.KERNEL32(003F070C,003F1884,?,?,0033198B,003F2518,?,?,?,003212F9,00000000), ref: 0034024D
                                                                                                                                                                                                                        • Part of subcall function 00340242: LeaveCriticalSection.KERNEL32(003F070C,?,0033198B,003F2518,?,?,?,003212F9,00000000), ref: 0034028A
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                        • Part of subcall function 003400A3: __onexit.LIBCMT ref: 003400A9
                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 003A7BFB
                                                                                                                                                                                                                        • Part of subcall function 003401F8: EnterCriticalSection.KERNEL32(003F070C,?,?,00338747,003F2514), ref: 00340202
                                                                                                                                                                                                                        • Part of subcall function 003401F8: LeaveCriticalSection.KERNEL32(003F070C,?,00338747,003F2514), ref: 00340235
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                      • String ID: +T7$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                      • API String ID: 535116098-4085014861
                                                                                                                                                                                                                      • Opcode ID: e379275d625c0a5b83a512ff491867f47a60ecf50bf4c88c21a46aee672d9f8d
                                                                                                                                                                                                                      • Instruction ID: a19fb4a94622d747c7915b785d87f67fcee16b66930e2a74996950514dc4f0dd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e379275d625c0a5b83a512ff491867f47a60ecf50bf4c88c21a46aee672d9f8d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62917874A04209EFCB16EF94D891DBDBBB5FF4A300F108059F906AB292DB71AE45CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00327620: _wcslen.LIBCMT ref: 00327625
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0038C6EE
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0038C735
                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0038C79C
                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0038C7CA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                      • Opcode ID: 903cca9f25b34d4e07336d6004ab7c13cb9f2fc44e660f80173522c036a82c44
                                                                                                                                                                                                                      • Instruction ID: e1d0993090351a103a7e4353ff1122409641e92210cb87ad4408ba631b0596d5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 903cca9f25b34d4e07336d6004ab7c13cb9f2fc44e660f80173522c036a82c44
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B651E1716243009FD713AF28D885B6BB7E8AF49310F042A6DFA95D71A1DB70DD04CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 003AAEA3
                                                                                                                                                                                                                        • Part of subcall function 00327620: _wcslen.LIBCMT ref: 00327625
                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 003AAF38
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 003AAF67
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                                                                                                      • Opcode ID: 7fc6532f2617ec1fa95717a5b8e4b03be975ed8b954bf262c2fb68262aaddfeb
                                                                                                                                                                                                                      • Instruction ID: 94c2ecc4da4901eaedb601a3abdab83f1332b2db924ab627d44023dfee819450
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fc6532f2617ec1fa95717a5b8e4b03be975ed8b954bf262c2fb68262aaddfeb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03716571A00629DFCB16DF54D484A9EBBF0FF09304F158499E816AF292C734ED41CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00387206
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0038723C
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0038724D
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 003872CF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                      • Opcode ID: dbed7610bd4707ea111d22d7985946b38d2a747cf358afea34cc51ddf7948f83
                                                                                                                                                                                                                      • Instruction ID: f3ea2abede3bba8b9ab9e188ec585b6385f33fdac44eab8d57a11e7cc6a37d4f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbed7610bd4707ea111d22d7985946b38d2a747cf358afea34cc51ddf7948f83
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB419F71A04304EFDB26DF54C884A9A7BAAEF44314F2584E9BD099F21AD7B1DD40CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 003B3E35
                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 003B3E4A
                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 003B3E92
                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 003B3EA5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                      • Opcode ID: 7bc88dd0270bd7ffcc9d52427224200cd8f707b45df3b370136fd0926c7a908c
                                                                                                                                                                                                                      • Instruction ID: a5c20bf2e469d0ea296ef0bb281ad4e5df50fe5c65b5c78fc3463f649ddfd4e6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7bc88dd0270bd7ffcc9d52427224200cd8f707b45df3b370136fd0926c7a908c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C414D76A01219EFDB21DF50D884AEAB7B9FF45358F05411AFA059B650D730EE44CFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                        • Part of subcall function 00383CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00383CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00381E66
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00381E79
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00381EA9
                                                                                                                                                                                                                        • Part of subcall function 00326B57: _wcslen.LIBCMT ref: 00326B6A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                      • Opcode ID: 7896379d5d8c701a8e57beb29bf2989b689cbd05e21e00e59dad2137f6550bf0
                                                                                                                                                                                                                      • Instruction ID: e424cab303c6a4900171e13581b1e65718c4bc3decb73a6e06b12d2fdc511329
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7896379d5d8c701a8e57beb29bf2989b689cbd05e21e00e59dad2137f6550bf0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A212371A00204AFDB16BB64EC46DFFB7BCEF45354F144169F821AB2E0DB34590A8720
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                      • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                      • API String ID: 176396367-4004644295
                                                                                                                                                                                                                      • Opcode ID: 604c627b174545c372a06aff246df86e526bd4c65fa92940818a6afb4ffc425e
                                                                                                                                                                                                                      • Instruction ID: 70ab6c6c72ba07294268febb55753963525faef0bdc7d5da9bf9f40546cbb43f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 604c627b174545c372a06aff246df86e526bd4c65fa92940818a6afb4ffc425e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59312833A2057D8BCB23DF6D98401BE33A1DBA3754F075129E845AF245EA71CD41D3A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 003B2F8D
                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 003B2F94
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 003B2FA9
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 003B2FB1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                      • Opcode ID: 47623fe3b0f2a22548d42b920ad46c08596d54fde5febce261c95ff80ccf1268
                                                                                                                                                                                                                      • Instruction ID: 2c84fa29f7888367f15f149c25f017e4b4393c46dd4fd53c04d7aaf6391d0333
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47623fe3b0f2a22548d42b920ad46c08596d54fde5febce261c95ff80ccf1268
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D021CA71214205ABEF224F64DC84EFB77BDEB58368F110318FA10D6590C771DC419760
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00344D1E,003528E9,?,00344CBE,003528E9,003E88B8,0000000C,00344E15,003528E9,00000002), ref: 00344D8D
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00344DA0
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00344D1E,003528E9,?,00344CBE,003528E9,003E88B8,0000000C,00344E15,003528E9,00000002,00000000), ref: 00344DC3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                      • Opcode ID: 040ce59257605595f9e186cc73f5f0ad157be808654fafdda233eb4435708d99
                                                                                                                                                                                                                      • Instruction ID: 82c3bdc5bdf5bdb27cd86bea007ae631499addf5a52dcdad551415da4d134737
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 040ce59257605595f9e186cc73f5f0ad157be808654fafdda233eb4435708d99
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FF04F35A50248BBDB269F94DC49BEDBBF9EF44755F0101A8F90AA6261CB70AD40CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32 ref: 0037D3AD
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0037D3BF
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 0037D3E5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                      • API String ID: 145871493-2590602151
                                                                                                                                                                                                                      • Opcode ID: 0f625c52add4392ba29fef262e9a96e4c50fc38a990898e6566044c871b34994
                                                                                                                                                                                                                      • Instruction ID: a1e99d7ab9b10e534176030500ba74ce6e150368ad297d7b44c459c94a68c7dd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f625c52add4392ba29fef262e9a96e4c50fc38a990898e6566044c871b34994
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FF0553C801A20CBE73357108C8896DB37CAF00B05F92DA59FA0FF2456DB68CC818A92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00324EDD,?,003F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00324E9C
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00324EAE
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00324EDD,?,003F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00324EC0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                      • Opcode ID: 558efa0df5c1fe58d8d3bf3dcaf179ddb3210d4160b77a50aa3e27500a5b658b
                                                                                                                                                                                                                      • Instruction ID: 6b94547d46d5ec14290bbcf26a4dd87c5ef103aa3f40089abe7e80f385e826a5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 558efa0df5c1fe58d8d3bf3dcaf179ddb3210d4160b77a50aa3e27500a5b658b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFE0CD35A126325BE2331729BC1CB9FA55CAF81F66F070215FE01F3240DBA0CD0240B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00363CDE,?,003F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00324E62
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00324E74
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00363CDE,?,003F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00324E87
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                      • Opcode ID: f73a147f7200a22dc3a1612fd1704abad7b7d31cdfbf8a1eee187f87e3c0c2b1
                                                                                                                                                                                                                      • Instruction ID: a20811f134c30703bb48ae0352a2dae92e93705ee7192df1e248de2cdd10c7da
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f73a147f7200a22dc3a1612fd1704abad7b7d31cdfbf8a1eee187f87e3c0c2b1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8D01235512632576A331B297C1CDCF6A1CAF85B597071715FA05B6264CF60CD0285E0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00392C05
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00392C87
                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00392C9D
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00392CAE
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00392CC0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                      • Opcode ID: 6073b1c18eaddf1cca38c031be2790aacfd6c362dae972b94c2634ea3b335ca2
                                                                                                                                                                                                                      • Instruction ID: d59447dd463abeb2806121db72113126946b40e454adf73a837703f8399403d1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6073b1c18eaddf1cca38c031be2790aacfd6c362dae972b94c2634ea3b335ca2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CAB13F72D00529ABDF26DBA4CC85EDFB7BDEF49350F1040A6F509EA151EA30AE448F61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 003AA427
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 003AA435
                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 003AA468
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 003AA63D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                      • Opcode ID: 2b8a2eddffaffdfce9607f534d847d9d48770789a48fe4278d7be882742da42a
                                                                                                                                                                                                                      • Instruction ID: a5756db33964f6fb3e3aa543bbca9cfb3aa4d20a6d8b57d917a988a39b766734
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b8a2eddffaffdfce9607f534d847d9d48770789a48fe4278d7be882742da42a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CA1BE71604700AFD725DF24D886F2AB7E5EF88714F14891DF59A9B292DBB0EC40CB82
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0038DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0038CF22,?), ref: 0038DDFD
                                                                                                                                                                                                                        • Part of subcall function 0038DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0038CF22,?), ref: 0038DE16
                                                                                                                                                                                                                        • Part of subcall function 0038E199: GetFileAttributesW.KERNEL32(?,0038CF95), ref: 0038E19A
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0038E473
                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0038E4AC
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0038E5EB
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0038E603
                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0038E650
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                                      • Opcode ID: 094ec6315890118f7836e59fa8c3fcca21276b3406362e236dfc88968caa3185
                                                                                                                                                                                                                      • Instruction ID: a2d574fe88d3fd3b2469ece39c074a8d5160ffacb4f9f791dd33e8b1dd570875
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 094ec6315890118f7836e59fa8c3fcca21276b3406362e236dfc88968caa3185
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D5153B24083455BC736EBA0D881ADF73DCAF85344F00496EF689D7191EF74E6888766
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                        • Part of subcall function 003AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,003AB6AE,?,?), ref: 003AC9B5
                                                                                                                                                                                                                        • Part of subcall function 003AC998: _wcslen.LIBCMT ref: 003AC9F1
                                                                                                                                                                                                                        • Part of subcall function 003AC998: _wcslen.LIBCMT ref: 003ACA68
                                                                                                                                                                                                                        • Part of subcall function 003AC998: _wcslen.LIBCMT ref: 003ACA9E
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 003ABAA5
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 003ABB00
                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 003ABB63
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 003ABBA6
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 003ABBB3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                                      • Opcode ID: 7058b291f1ca03a42b5e9a54638a7bf168ba3eb31e0a86fe793732cabd5003a9
                                                                                                                                                                                                                      • Instruction ID: 0420625625924c904d370ab57275be5055b709333ce8437248884bd868381a3e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7058b291f1ca03a42b5e9a54638a7bf168ba3eb31e0a86fe793732cabd5003a9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09619131208241AFD316DF14C490E2AFBE9FF85308F15859DF4998B2A2DB31ED45CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00388BCD
                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00388C3E
                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00388C9D
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00388D10
                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00388D3B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                      • Opcode ID: e41f8e518e589d556f5ce57da0d75042fd6087f52956f163032e243127076dbf
                                                                                                                                                                                                                      • Instruction ID: b56117a299050332b5d73ffaea368ba989786ccf967cad04ef4ceb384a3dc20b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e41f8e518e589d556f5ce57da0d75042fd6087f52956f163032e243127076dbf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D5188B5A00219EFCB11DF28C884AAAB7F8FF89314F118599E909DB350E730E911CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00398BAE
                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00398BDA
                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00398C32
                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00398C57
                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00398C5F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                      • Opcode ID: 9ac75f642c363fba0db112e13cf3c7b0c8ba6f1f0f93b1a38d7c5fd127d96b0f
                                                                                                                                                                                                                      • Instruction ID: a7754e37ac5bf95386c87bb9202fd41dabb4d7c9f9b2943dda511fb1cd57e549
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ac75f642c363fba0db112e13cf3c7b0c8ba6f1f0f93b1a38d7c5fd127d96b0f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B514835A00215AFCF12DF64C880A6ABBF5FF49314F088458E849AF362CB35ED41CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 003A8F40
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 003A8FD0
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 003A8FEC
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 003A9032
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 003A9052
                                                                                                                                                                                                                        • Part of subcall function 0033F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00391043,?,753CE610), ref: 0033F6E6
                                                                                                                                                                                                                        • Part of subcall function 0033F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0037FA64,00000000,00000000,?,?,00391043,?,753CE610,?,0037FA64), ref: 0033F70D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                      • Opcode ID: 5e890be48b2631554877d9dd914b930af46632f7b725afa4b92c3319e58ecb76
                                                                                                                                                                                                                      • Instruction ID: 3c50dfca396b84119dd22233e5e9d38ef36a2b0dc932fc1765c5df972fc9eba8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e890be48b2631554877d9dd914b930af46632f7b725afa4b92c3319e58ecb76
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82513934600215DFC712DF58D4849ADBBB5FF4A314F1980A9E806AF362DB31ED85CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 003B6C33
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 003B6C4A
                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 003B6C73
                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0039AB79,00000000,00000000), ref: 003B6C98
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 003B6CC7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                                      • Opcode ID: 9a4770496a8d982d4489df967c532477eab9b0bd3acbf8cdc474901d0ddb5d4e
                                                                                                                                                                                                                      • Instruction ID: b7f5485a62bebd76e6096663830144629d3f214e9857e06e9b989bfeb98394bc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a4770496a8d982d4489df967c532477eab9b0bd3acbf8cdc474901d0ddb5d4e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D41F835A00104AFD726CF28CC56FF97FA8EB09358F150228FA95A76E2C375ED40CA90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                      • Opcode ID: 232e3d597c138b188e6fa34cfe36f0e988c85f61912b72b5a99af8802b51b421
                                                                                                                                                                                                                      • Instruction ID: 94b05013d6f12c42d8e5b97342fd70098048faed60495e911501d8f245de3817
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 232e3d597c138b188e6fa34cfe36f0e988c85f61912b72b5a99af8802b51b421
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E41A132A002009FCB26DF78C981E5EB7A5EF8A315F164569E915EF3A1D731EE05CB80
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00339141
                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 0033915E
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00339183
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 0033919D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                      • Opcode ID: 373a1725d2de36557040b1b87e8a26b9449c0eda84a7172c8d0f79ee588264c4
                                                                                                                                                                                                                      • Instruction ID: 15ee491313bbf2a5d9f4c2eba33fed2ff06ed61705f2a647d0d8841217a2aece
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 373a1725d2de36557040b1b87e8a26b9449c0eda84a7172c8d0f79ee588264c4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58414031A0851AFBDF269F64C884BEEB774FB05324F218316E429A7290C7745954CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetInputState.USER32 ref: 003938CB
                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00393922
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0039394B
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00393955
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00393966
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                      • Opcode ID: a8ac31ac8b85bc805adbfff4a9926248de9cb53f3a6ad92b93dc78e769bdf5f7
                                                                                                                                                                                                                      • Instruction ID: 6b6071550007fb5840e34fcaeb364ea2c2a27177406f969136d303d0a4d44588
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8ac31ac8b85bc805adbfff4a9926248de9cb53f3a6ad92b93dc78e769bdf5f7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C31C6B1508341DEEF37CB35A849BB637ACEB15304F05056EE466C61A0E7B49A85CB11
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0039C21E,00000000), ref: 0039CF38
                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 0039CF6F
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,0039C21E,00000000), ref: 0039CFB4
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,0039C21E,00000000), ref: 0039CFC8
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,0039C21E,00000000), ref: 0039CFF2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                      • Opcode ID: 4d712b38b6e1c766fea635ee0ce1179dd4a46fed09fb3c1e79a40b1eb6a9f92d
                                                                                                                                                                                                                      • Instruction ID: 9c0e2568b5e31008298370caa383e381d498a37077e6ff5ee195c0889f386f72
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d712b38b6e1c766fea635ee0ce1179dd4a46fed09fb3c1e79a40b1eb6a9f92d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21314A71A24205AFDF22DFA5C884AABBBFDEB14354F10542EF507D6141EB30AE40DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00381915
                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 003819C1
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 003819C9
                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 003819DA
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 003819E2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                      • Opcode ID: c63c61f863932091d3d3500d231a7d232fe119ef92dd91ce62c1ecf68bf5c41b
                                                                                                                                                                                                                      • Instruction ID: 6b24605c4bf6cf85906fbeba65fd2f4a46a09112be6e7dd8ced84d558f5919a6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c63c61f863932091d3d3500d231a7d232fe119ef92dd91ce62c1ecf68bf5c41b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B31D171A00219EFCB11DFA8CD98AEE7BB9EB04314F104365FA61A72D0C3B09945CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 003B5745
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 003B579D
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B57AF
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B57BA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 003B5816
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                                      • Opcode ID: b29c751fe1345c5774f05a691d7e441a21d66da6a4bccd3b49f8f98a130ae7f1
                                                                                                                                                                                                                      • Instruction ID: 17f9a810808dbe4cf5d8eb6604f5860431b13fc076186d34f52fe98ac9e65400
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b29c751fe1345c5774f05a691d7e441a21d66da6a4bccd3b49f8f98a130ae7f1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA217371A04618EADB229F61DC85BEEB7BCFF44728F108216EA19EB580D7709985CF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 003A0951
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 003A0968
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 003A09A4
                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 003A09B0
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 003A09E8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                      • Opcode ID: 2cb7b6c97ca961d4566e8bc8195b6f959d5fe4a4e601ec8c6497f156dad03215
                                                                                                                                                                                                                      • Instruction ID: ac02c9b49b380c623129fc621e2f10f0310756d7cea7ec5f6c03b8cfdc092e70
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2cb7b6c97ca961d4566e8bc8195b6f959d5fe4a4e601ec8c6497f156dad03215
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A218435A00214AFD715EF69D845A9FB7E9EF45704F14816CF946AB762CB30AD04CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0035CDC6
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0035CDE9
                                                                                                                                                                                                                        • Part of subcall function 00353820: RtlAllocateHeap.NTDLL(00000000,?,003F1444,?,0033FDF5,?,?,0032A976,00000010,003F1440,003213FC,?,003213C6,?,00321129), ref: 00353852
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0035CE0F
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035CE22
                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0035CE31
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                      • Opcode ID: 588e113f6828abc5dc92af690bc39d175917fc5c1da02456126c1ddb5c2e3499
                                                                                                                                                                                                                      • Instruction ID: 4f7df447f784bcbf6e94ef5c22a2578e5f3c1e7a70ade7c104867c50b8900358
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 588e113f6828abc5dc92af690bc39d175917fc5c1da02456126c1ddb5c2e3499
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A301FC726113157F6333167A6C4EC7F796DDEC7BAB3151229FD05D7220DA618D0581B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00339693
                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 003396A2
                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 003396B9
                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 003396E2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                      • Opcode ID: 318ed72c4f890f974bb5c3fb2cf48c9f4253f4816b9ae3ffa19e6433218bc6b2
                                                                                                                                                                                                                      • Instruction ID: 2b5714af1875744a88a7be19e5edd7ea4b65c310a6f31d5ced4786d627f051e8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 318ed72c4f890f974bb5c3fb2cf48c9f4253f4816b9ae3ffa19e6433218bc6b2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA216A31812205EFDB239F29EC597BA3BACBB10325F114216F810A61B0D3F09891CFD0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                      • Opcode ID: 96285174bf981beab6a488dbdffbc45de775cdeaf8393392ce2bf38645ca308f
                                                                                                                                                                                                                      • Instruction ID: c00603554aef76635cf27f42af5e7cb2bbe951ec427b482a159b2a6fd7c74941
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96285174bf981beab6a488dbdffbc45de775cdeaf8393392ce2bf38645ca308f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC019269641B09BEE20BA5109D82EFA639C9B61398F408060FE049EA41F760FD5087A4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,0034F2DE,00353863,003F1444,?,0033FDF5,?,?,0032A976,00000010,003F1440,003213FC,?,003213C6), ref: 00352DFD
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352E32
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352E59
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00321129), ref: 00352E66
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00321129), ref: 00352E6F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                      • Opcode ID: 9a3c3ac987538bbe1f9325572ebda46aaff9ab4950890e44293001a382fe0a66
                                                                                                                                                                                                                      • Instruction ID: 51b3d0cd796a20bb5856d8c61c08d3bded7213cc1247e83a1aad6c59e7d8c767
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a3c3ac987538bbe1f9325572ebda46aaff9ab4950890e44293001a382fe0a66
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE012836245A0067C62327747C87D6F269DABD33BBF264529FD25A62F2EF349C0D4160
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0037FF41,80070057,?,?,?,0038035E), ref: 0038002B
                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0037FF41,80070057,?,?), ref: 00380046
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0037FF41,80070057,?,?), ref: 00380054
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0037FF41,80070057,?), ref: 00380064
                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0037FF41,80070057,?,?), ref: 00380070
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                      • Opcode ID: 0f555c627b147337683afe363045c5c6f2125d00812b153494ef30cd806c61b9
                                                                                                                                                                                                                      • Instruction ID: 2714523d937ed4a641ddb77849e95003d55d0648baee9090f52ed272d0a640b6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f555c627b147337683afe363045c5c6f2125d00812b153494ef30cd806c61b9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E01FDB2610304BFDB626F68DC04BAE7AEDEF84392F144264FA05D2210E771CD049BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0038E997
                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 0038E9A5
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0038E9AD
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0038E9B7
                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 0038E9F3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                      • Opcode ID: 38fc5469cfa50fe0dac6e5be699dad9394baebb1e79b21cf49d934306def071f
                                                                                                                                                                                                                      • Instruction ID: 9a5a0b631bd9a35c5fc0d0cd80a35b09b8fd703f6b874367dd5030027e4a2384
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38fc5469cfa50fe0dac6e5be699dad9394baebb1e79b21cf49d934306def071f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3016D31C11629DBCF12AFE8DC496DDBB7CFF08301F010686E542B2140CB749550C761
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00381114
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00380B9B,?,?,?), ref: 00381120
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00380B9B,?,?,?), ref: 0038112F
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00380B9B,?,?,?), ref: 00381136
                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0038114D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                      • Opcode ID: 5ea59409f897427b050e1504cc7b2ca06aa18f989e741c4ea3eacdd0ac7345dc
                                                                                                                                                                                                                      • Instruction ID: 6dc7fa3f75d088bdf2429d1ce91cf7de52bce99fd5c311616f9927955b1eb275
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ea59409f897427b050e1504cc7b2ca06aa18f989e741c4ea3eacdd0ac7345dc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93016979200305BFDB225FA8DC4DAAA3B6EEF893A4F210459FA45D3360DA31DC008B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00380FCA
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00380FD6
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00380FE5
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00380FEC
                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00381002
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                      • Opcode ID: 427b6fa64cea90f39524304e8cbb867172022b7a63cb2d44edd18198de9b9fa2
                                                                                                                                                                                                                      • Instruction ID: a9c192960b1c1bee0d8e601756eaaf08288e104f5f58ee89bf3a5a8f79fb34c4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 427b6fa64cea90f39524304e8cbb867172022b7a63cb2d44edd18198de9b9fa2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2F0CDB9200301EBDB222FA8DC4DF563BADEF89766F110425FA09D7250CA30DC408B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0038102A
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00381036
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00381045
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0038104C
                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00381062
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                      • Opcode ID: 76b11c2424a3d7e99c2e565817f637061c05b8455f6ff1e0c261f1c73fdad107
                                                                                                                                                                                                                      • Instruction ID: 598f9a8c2f0bc93a567b00a0accb8b6b875d3c3e05c9cbc208d509d09b38cbbb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76b11c2424a3d7e99c2e565817f637061c05b8455f6ff1e0c261f1c73fdad107
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CF06DB9210301EBDB236FA8EC49F573BADEF89765F110525FA45D7250CA70D9418B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0039017D,?,003932FC,?,00000001,00362592,?), ref: 00390324
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0039017D,?,003932FC,?,00000001,00362592,?), ref: 00390331
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0039017D,?,003932FC,?,00000001,00362592,?), ref: 0039033E
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0039017D,?,003932FC,?,00000001,00362592,?), ref: 0039034B
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0039017D,?,003932FC,?,00000001,00362592,?), ref: 00390358
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0039017D,?,003932FC,?,00000001,00362592,?), ref: 00390365
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                      • Opcode ID: dce161c24cd50a3d63d9bb5a1a56f1d14da3cf47876c1f1dc75785eac68b18f2
                                                                                                                                                                                                                      • Instruction ID: 705411a90ecaad18d5f0aa159f31fc5d7263c924207dbcf4acec033e32296d02
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dce161c24cd50a3d63d9bb5a1a56f1d14da3cf47876c1f1dc75785eac68b18f2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C01AE7A800B159FCB36AF66D8C0816FBF9BF603153168A3FD19652931C3B1A958DF80
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035D752
                                                                                                                                                                                                                        • Part of subcall function 003529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0035D7D1,00000000,00000000,00000000,00000000,?,0035D7F8,00000000,00000007,00000000,?,0035DBF5,00000000), ref: 003529DE
                                                                                                                                                                                                                        • Part of subcall function 003529C8: GetLastError.KERNEL32(00000000,?,0035D7D1,00000000,00000000,00000000,00000000,?,0035D7F8,00000000,00000007,00000000,?,0035DBF5,00000000,00000000), ref: 003529F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035D764
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035D776
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035D788
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035D79A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: 438a89c70d1a9f18b8ea8efc47194bd630083255a253840c535f90123d8619d1
                                                                                                                                                                                                                      • Instruction ID: edd52cf1d3a7b5d2b65fe6cf71b6d40f06a336ad0c4eb5375c97903cb93c9dca
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 438a89c70d1a9f18b8ea8efc47194bd630083255a253840c535f90123d8619d1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0F04F32510248AB8637EF64F9C1C5B7BDDBB0A312BA51805FC48FB662C720FC848660
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00385C58
                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00385C6F
                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00385C87
                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00385CA3
                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00385CBD
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                      • Opcode ID: 5d5716abe98507fbb8f7625cf47bccb8f00c122ff4554622aadc0139e6c94a76
                                                                                                                                                                                                                      • Instruction ID: e5be364c5cd8a31ead8b014de033c4483bad037a378fac126303c877f9d7751e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d5716abe98507fbb8f7625cf47bccb8f00c122ff4554622aadc0139e6c94a76
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1013B705107049BEB336B10DD4EFA577BCBF04B05F051699A683614E1DBF459448F50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 003522BE
                                                                                                                                                                                                                        • Part of subcall function 003529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0035D7D1,00000000,00000000,00000000,00000000,?,0035D7F8,00000000,00000007,00000000,?,0035DBF5,00000000), ref: 003529DE
                                                                                                                                                                                                                        • Part of subcall function 003529C8: GetLastError.KERNEL32(00000000,?,0035D7D1,00000000,00000000,00000000,00000000,?,0035D7F8,00000000,00000007,00000000,?,0035DBF5,00000000,00000000), ref: 003529F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 003522D0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 003522E3
                                                                                                                                                                                                                      • _free.LIBCMT ref: 003522F4
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00352305
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: 517f62768d5e3c16639e55e6317e637fb5dff9549013f84befbb9d5bb5536835
                                                                                                                                                                                                                      • Instruction ID: ad851d2ae82738dd136b78d7e10c52147c1fa61deba274e210358d87ba4fb75b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 517f62768d5e3c16639e55e6317e637fb5dff9549013f84befbb9d5bb5536835
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88F05474410220AB8627AF98BC41C6E3B6CF71A752F051A06F810EA3B2C7350826DFE5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 003395D4
                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,003771F7,00000000,?,?,?), ref: 003395F0
                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00339603
                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00339616
                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00339631
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                      • Opcode ID: a2bc7bfafc562187344ff84542f402f8ac9d51bc5540b8436a1d331fd77a3699
                                                                                                                                                                                                                      • Instruction ID: 190afe2bf4b5b59bda10a0b07eb465870b6aa536a1e6b0920568f267cbb6dcf1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2bc7bfafc562187344ff84542f402f8ac9d51bc5540b8436a1d331fd77a3699
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2FF01431026208EBDB236F69ED58BBA3B69AB11326F048315F565690F0C7B48991DFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                      • Opcode ID: db9a21576edd5c8567a906d4962f2badebf5342945ef8440d500f044be058888
                                                                                                                                                                                                                      • Instruction ID: b5a47f5ee099579eb30f4f8e52fa5b3a851bd2e0a1eca9f3662f955900c5b778
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db9a21576edd5c8567a906d4962f2badebf5342945ef8440d500f044be058888
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64D10435900205DACB2B9F68C865FFEB7B4EF05702F1A0159ED019BA70D3759E88CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00340242: EnterCriticalSection.KERNEL32(003F070C,003F1884,?,?,0033198B,003F2518,?,?,?,003212F9,00000000), ref: 0034024D
                                                                                                                                                                                                                        • Part of subcall function 00340242: LeaveCriticalSection.KERNEL32(003F070C,?,0033198B,003F2518,?,?,?,003212F9,00000000), ref: 0034028A
                                                                                                                                                                                                                        • Part of subcall function 003400A3: __onexit.LIBCMT ref: 003400A9
                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 003A6238
                                                                                                                                                                                                                        • Part of subcall function 003401F8: EnterCriticalSection.KERNEL32(003F070C,?,?,00338747,003F2514), ref: 00340202
                                                                                                                                                                                                                        • Part of subcall function 003401F8: LeaveCriticalSection.KERNEL32(003F070C,?,00338747,003F2514), ref: 00340235
                                                                                                                                                                                                                        • Part of subcall function 0039359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 003935E4
                                                                                                                                                                                                                        • Part of subcall function 0039359C: LoadStringW.USER32(003F2390,?,00000FFF,?), ref: 0039360A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                      • String ID: x#?$x#?$x#?
                                                                                                                                                                                                                      • API String ID: 1072379062-118178936
                                                                                                                                                                                                                      • Opcode ID: 469d5ab3d7af31f3ece118bc328577eb7bcffa04711daae26acf075a263e7e7e
                                                                                                                                                                                                                      • Instruction ID: 28084aa92989dade70cec07f7881890c9fd5520612931a0ddd03900d296b5d2a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 469d5ab3d7af31f3ece118bc328577eb7bcffa04711daae26acf075a263e7e7e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECC19171A00109AFCB16DF58C891EBEB7B9FF4A300F198069FA159B291DB70ED45CB90
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: JO2
                                                                                                                                                                                                                      • API String ID: 0-1031459662
                                                                                                                                                                                                                      • Opcode ID: 3f953490d1fa62d8dec30f7d5dd2196415eace71795038fa362b624374f3af7b
                                                                                                                                                                                                                      • Instruction ID: d0341e241a042ad416851304679b373e3659a7536b48e8ddc1f858a3323ac697
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f953490d1fa62d8dec30f7d5dd2196415eace71795038fa362b624374f3af7b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9951B175D006099FCF239FA8C859FAE7BB8AF05312F150159FC05AB2A1D771BA09CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00358B6E
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00358B7A
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00358B81
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                      • String ID: .4
                                                                                                                                                                                                                      • API String ID: 2434981716-2282924667
                                                                                                                                                                                                                      • Opcode ID: cafe8012a71dabf8c05d6fe9e3455ca85f2496ee982eb34ad4c4cd2e43e61e14
                                                                                                                                                                                                                      • Instruction ID: e7cd6317dbd51dc3cdd0f5acb5a41392b50f0bbc99832baa6c71ca11d0332493
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cafe8012a71dabf8c05d6fe9e3455ca85f2496ee982eb34ad4c4cd2e43e61e14
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC417BB0614145AFDB279F28C880E7D7FAEEF85305F2945A9FC85AB562DE318C068790
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0038B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003821D0,?,?,00000034,00000800,?,00000034), ref: 0038B42D
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00382760
                                                                                                                                                                                                                        • Part of subcall function 0038B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003821FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0038B3F8
                                                                                                                                                                                                                        • Part of subcall function 0038B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0038B355
                                                                                                                                                                                                                        • Part of subcall function 0038B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00382194,00000034,?,?,00001004,00000000,00000000), ref: 0038B365
                                                                                                                                                                                                                        • Part of subcall function 0038B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00382194,00000034,?,?,00001004,00000000,00000000), ref: 0038B37B
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 003827CD
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0038281A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                      • Opcode ID: 8d616efaf187db4755abafbf21782fe1eed57b6cb496a42d04ac0f809fe23347
                                                                                                                                                                                                                      • Instruction ID: 99d33b86538e9165295d49de84d730f922c3426801dc59d12438b0ef47bcdadb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d616efaf187db4755abafbf21782fe1eed57b6cb496a42d04ac0f809fe23347
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34411B76900219BFDB11EBA4CD46EEEBBB8AF09700F104095FA55BB181DB706E45CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00351769
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00351834
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0035183E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                      • Opcode ID: 71d8b64a1043a622dff0eb700bff849d97c1769d21bb4e0932b360b98a3f99b8
                                                                                                                                                                                                                      • Instruction ID: 39186ec491eb4830214bdf2f70d19e43a839a0fa62f6e02c808923a0c5a6adff
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71d8b64a1043a622dff0eb700bff849d97c1769d21bb4e0932b360b98a3f99b8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E314375A00218FFDB23DB99D885E9EBBFCEB89311F154166F8049B221D6B05E44CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0038C306
                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 0038C34C
                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,003F1990,00F55510), ref: 0038C395
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                                      • Opcode ID: 9bcc3a93ec0840365b80bd8cb84210d7515e0c76c7d899ea469416b28c1920d0
                                                                                                                                                                                                                      • Instruction ID: 0b7c483b7c976133f3f9c923cedb14a0236dce05912172fff546f12ddc5f71d7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9bcc3a93ec0840365b80bd8cb84210d7515e0c76c7d899ea469416b28c1920d0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD41F5352143019FD722EF25D844B1ABBE8FF85310F009A9EF9A59B2D1C774E905CB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,003BCC08,00000000,?,?,?,?), ref: 003B44AA
                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 003B44C7
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 003B44D7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                      • Opcode ID: 62e8f1564910d7bda35cf9ae926b36c1e7265c0167d16c329a630a13b1560006
                                                                                                                                                                                                                      • Instruction ID: 9741d92c1054ac0fdbb14a891363ad93a6433b13d83bd382c7d7f03a6e1d9048
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62e8f1564910d7bda35cf9ae926b36c1e7265c0167d16c329a630a13b1560006
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C31CD31210605AFDB228E38DC45BEA7BA9EB09338F214315FA75921D1D770EC609760
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SysReAllocString.OLEAUT32(?,?), ref: 00386EED
                                                                                                                                                                                                                      • VariantCopyInd.OLEAUT32(?,?), ref: 00386F08
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00386F12
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                      • String ID: *j8
                                                                                                                                                                                                                      • API String ID: 2173805711-2106270103
                                                                                                                                                                                                                      • Opcode ID: 05bacd8a2eeac97bed67c5834cdcedddb188721e338cd6fe3a5dfd943e867ff4
                                                                                                                                                                                                                      • Instruction ID: ada968fa108a6be8ad6eaa150caa49513a4de57fe9745702610e5586cdbb67a6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05bacd8a2eeac97bed67c5834cdcedddb188721e338cd6fe3a5dfd943e867ff4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35315071604355DBCB07BF64E8529BE7779EF89304B1015A9FA024F2A1C734DA21DB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 003A335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,003A3077,?,?), ref: 003A3378
                                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 003A307A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003A309B
                                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 003A3106
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                                      • Opcode ID: 8721338c4f8e58b28c11c30d83743068bc9385afab8954855de4c7fadf0864fc
                                                                                                                                                                                                                      • Instruction ID: 76d74255ddadb398bed9f1cb7fa294ca843bcfa37228f9884a423a59d0ca442d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8721338c4f8e58b28c11c30d83743068bc9385afab8954855de4c7fadf0864fc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB31E4392042059FCB22DF68C486EAA77E4EF16318F258159F9168F792DB32EE41C760
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 003B3F40
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 003B3F54
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 003B3F78
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                      • Opcode ID: a0b45b435cb880c08ee80c60748e805b6275dde7c9735c1bf43e87cc739a39b3
                                                                                                                                                                                                                      • Instruction ID: cdc7433f33338e1af6ca607bd57f0e2173887749085013c1a2fdb799d54fda19
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0b45b435cb880c08ee80c60748e805b6275dde7c9735c1bf43e87cc739a39b3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B219F32610229BFDF229F94DC46FEA3B79EF48718F110214FA156B1D0D6B1A954CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 003B4705
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 003B4713
                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 003B471A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                      • Opcode ID: 478d03fda0147ccd478b784aa4a5043e5af179a2af5fe1e6aafdf8920abc305e
                                                                                                                                                                                                                      • Instruction ID: fffcc297d1a200a64ebbfb7db7cd230f091cfb0aea83cf9dd78501fa674daf10
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 478d03fda0147ccd478b784aa4a5043e5af179a2af5fe1e6aafdf8920abc305e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B82130B5600209AFDB12DF64DCC1DB777ADEF5A398B050159FA109B251CB71EC11CAA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                                      • Opcode ID: 81a9d666219376f30a0e4e1e9c895663acffb1b01e312a5488799663ed132a69
                                                                                                                                                                                                                      • Instruction ID: 2b992437e4377b2d18ec17d1456d292d22a80855cf9cd5954c4981d240cd8bd8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81a9d666219376f30a0e4e1e9c895663acffb1b01e312a5488799663ed132a69
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4221F372204721AAD333BB289C02FBB73D8AF92324F594067F9499B581EB51AD85C395
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 003B3840
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 003B3850
                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 003B3876
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                      • Opcode ID: 923acd439d99c61c1cd1439f4aa6530e300c06fc3bb523ddf802d0aee23a4d2a
                                                                                                                                                                                                                      • Instruction ID: 0bf70dcbf3758d6526f56f940fa47265f7c8b982a60966b71ecbe19ad87bd84f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 923acd439d99c61c1cd1439f4aa6530e300c06fc3bb523ddf802d0aee23a4d2a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8219F72610228BBEF228F55DC85FFB376EEF89758F118124FA149B590CA71DC5287A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00394A08
                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00394A5C
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,003BCC08), ref: 00394AD0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                      • Opcode ID: 6ceab447b0dcd82c1ae08c9176215354a87a773d36275f31021f2e1a44f7be50
                                                                                                                                                                                                                      • Instruction ID: 7d6f5d404061103ae6d86480e07b323287d1306c8304dc14ecfbe2fb91534a60
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ceab447b0dcd82c1ae08c9176215354a87a773d36275f31021f2e1a44f7be50
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9317371A00118AFDB11DF54C885EAA7BF8EF44308F1480A5F505EF252D771ED46CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 003B424F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 003B4264
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 003B4271
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                      • Opcode ID: cd266f1ee57c426a576e8dedf73259bc9a2018b52cb90de26ad5f9c49f6d0df0
                                                                                                                                                                                                                      • Instruction ID: 643471d2c2b9336746cb9a7b5f0b4fed9041b53b5625dbd911a7bcb43c95e55d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd266f1ee57c426a576e8dedf73259bc9a2018b52cb90de26ad5f9c49f6d0df0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4911E331240248BEEF225F29CC06FEB7BACEF95B58F020514FB55E6091D271DC119B54
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00326B57: _wcslen.LIBCMT ref: 00326B6A
                                                                                                                                                                                                                        • Part of subcall function 00382DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00382DC5
                                                                                                                                                                                                                        • Part of subcall function 00382DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00382DD6
                                                                                                                                                                                                                        • Part of subcall function 00382DA7: GetCurrentThreadId.KERNEL32 ref: 00382DDD
                                                                                                                                                                                                                        • Part of subcall function 00382DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00382DE4
                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00382F78
                                                                                                                                                                                                                        • Part of subcall function 00382DEE: GetParent.USER32(00000000), ref: 00382DF9
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00382FC3
                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,0038303B), ref: 00382FEB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                      • Opcode ID: 65cd12218f8d7ddb0a2627eb1197cc8bb81e6ec09d799d14db74ff20990e93f6
                                                                                                                                                                                                                      • Instruction ID: 6087a33a5adb01316831b74e9d1c5de5324c515b522ba77f8edb128c86c6957e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65cd12218f8d7ddb0a2627eb1197cc8bb81e6ec09d799d14db74ff20990e93f6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1411A2B56003056BCF167F749C96EEE376AAF94304F1440B5FA1A9F292DE3099498B70
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 003B58C1
                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 003B58EE
                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 003B58FD
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                      • Opcode ID: 2532830b336f9bad4573bcf2eb9acd3306ba9bef11ad96f051d6b6c3faa2cf11
                                                                                                                                                                                                                      • Instruction ID: 433270c1026e415bf5b4bda42032a2b38f93dcba73b0bdc8dcd81f824c51510a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2532830b336f9bad4573bcf2eb9acd3306ba9bef11ad96f051d6b6c3faa2cf11
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4012132510218EFDB229F12DC44BEEBBB8FB45365F14809AE949DA151DB308A94DF21
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 294181e4ff868494a83ac59faf889e624f7aba5e55e92d767597113e1d8c62ee
                                                                                                                                                                                                                      • Instruction ID: 14e8267c2034203ad4de9ca653df1949ac05770dba8c0c5ec263d4b87423df21
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 294181e4ff868494a83ac59faf889e624f7aba5e55e92d767597113e1d8c62ee
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8C18B75A0020AEFDB59DFA4C888AAEB7B5FF48314F2185D8E505EB251C770EE45CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                      • Opcode ID: d73d23cadd8f8af5c4c7e35b5f1d68b89e2d8e0d6d8edb2c64f52509f08a8446
                                                                                                                                                                                                                      • Instruction ID: d383b88cfa787813c6cd6a289ca37865ea038dcb438a67fbb6b662510e1f2a4e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d73d23cadd8f8af5c4c7e35b5f1d68b89e2d8e0d6d8edb2c64f52509f08a8446
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63A14C756043109FC712DF28C585A2AB7E5FF8A714F158859F98AAF362DB30EE01CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,003BFC08,?), ref: 003805F0
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,003BFC08,?), ref: 00380608
                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,003BCC40,000000FF,?,00000000,00000800,00000000,?,003BFC08,?), ref: 0038062D
                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 0038064E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                      • Opcode ID: 2d7cac2b4eb9db9432410ca6cabb34ae682c9ec4573885713110f78b5d5f6816
                                                                                                                                                                                                                      • Instruction ID: 002ca3311439f76c5399bb99796d02ba6761546f5e14ce14ed3e21eb35bb26f4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d7cac2b4eb9db9432410ca6cabb34ae682c9ec4573885713110f78b5d5f6816
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1811E75900209EFCB45DF94C984DEEB7B9FF89315F204598E506AB250DB71AE0ACF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 003AA6AC
                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 003AA6BA
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 003AA79C
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 003AA7AB
                                                                                                                                                                                                                        • Part of subcall function 0033CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00363303,?), ref: 0033CE8A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                                      • Opcode ID: 431ded57c1390b239cdc7b5475d2d635b9e26b9437d038f328c32d81e9b1e8bf
                                                                                                                                                                                                                      • Instruction ID: 71113e1320d89d1c8a541ba6eca1a3b235da00ff9542f2ae435ae8a92405f2e2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 431ded57c1390b239cdc7b5475d2d635b9e26b9437d038f328c32d81e9b1e8bf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D515D71508310AFD711EF24D886E6BBBE8FF89754F00492DF5899B262EB30D904CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                      • Opcode ID: e57bd646f2e0e71e510df74cd364ea4d5020b1433957b3501597184982c0286f
                                                                                                                                                                                                                      • Instruction ID: 41a5b0df9ad85a5e4233c7ab6e412fb386a815f206e370cdc2904445366e219f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e57bd646f2e0e71e510df74cd364ea4d5020b1433957b3501597184982c0286f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA412135500110ABDB23BBBA8C46BBE3AF4EF42370F1D8625F819DF295DA7459415371
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 003B62E2
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 003B6315
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 003B6382
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                                      • Opcode ID: a6116ab66cafcaed16b3101ee8a87eb6957631a6e6722e8ee6b37ba08b65df0b
                                                                                                                                                                                                                      • Instruction ID: f6a505e136b5743eb73c26f692d224cf8e1f06b2b3384c41701bef7fdcaddb4d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6116ab66cafcaed16b3101ee8a87eb6957631a6e6722e8ee6b37ba08b65df0b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9516D34A00209EFDB12CF58D8819EE7BF5EF45324F118269FA159B6A1D734ED41CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 003A1AFD
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 003A1B0B
                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 003A1B8A
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 003A1B94
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                      • Opcode ID: 9b0257fa7e54586e91495e483caa4fb7af6056706fb065a589c85113e7c8160c
                                                                                                                                                                                                                      • Instruction ID: 795a82ce0729ea7bc064b2aee82749e15164466ef8aae1cf9ca91a252a8a2d8f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b0257fa7e54586e91495e483caa4fb7af6056706fb065a589c85113e7c8160c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B41C134600210AFE722AF24D886F2A77E5EF49718F548548FA1A9F7D2D772ED41CB90
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: c8fac881b9126f60e264e1bce10869bba04ac14a735a9cab7399a01a0b0466ce
                                                                                                                                                                                                                      • Instruction ID: 1ecd5bfe75ad2add0c8c652823c650e15783546c9e3b225acc7cbb96347337f7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8fac881b9126f60e264e1bce10869bba04ac14a735a9cab7399a01a0b0466ce
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4410AB5A00314AFD7269F78CC41F6ABBE9EF88711F10852EF941DF6A2D771A9058780
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00395783
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 003957A9
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 003957CE
                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 003957FA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                      • Opcode ID: 13d0ae8594f538d2c9aad02d8c90cfbd85fc72bb925ae317a4bbd2ccea4152e0
                                                                                                                                                                                                                      • Instruction ID: 8777e6895ee06ff8e56dbe1223054ed6d563970fb946a8545679e9a76f3fb5f1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13d0ae8594f538d2c9aad02d8c90cfbd85fc72bb925ae317a4bbd2ccea4152e0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84410C35600610DFCF12EF55D544A5EBBE5AF89720B198488E94A6F362CB34FD40CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,00346D71,00000000,00000000,003482D9,?,003482D9,?,00000001,00346D71,?,00000001,003482D9,003482D9), ref: 0035D910
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0035D999
                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0035D9AB
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0035D9B4
                                                                                                                                                                                                                        • Part of subcall function 00353820: RtlAllocateHeap.NTDLL(00000000,?,003F1444,?,0033FDF5,?,?,0032A976,00000010,003F1440,003213FC,?,003213C6,?,00321129), ref: 00353852
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                      • Opcode ID: b87baab18b32dca932d4c83ddad6a83ae79e07733094276517d85bf9c6ec10a2
                                                                                                                                                                                                                      • Instruction ID: 08e5205e0e029de97e11fe0379ef9562e7c653a991625c8e7601faead4f29056
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b87baab18b32dca932d4c83ddad6a83ae79e07733094276517d85bf9c6ec10a2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7231B272A1020AABDF36DF64DC41EAE7BA5EB41311F064268FC04EB161EB35DD58CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 003B5352
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 003B5375
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 003B5382
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 003B53A8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                                      • Opcode ID: 75962a44e27908e2db9d144ec980078f049d8d1d66eae8d8c65644c96d37fc36
                                                                                                                                                                                                                      • Instruction ID: 086eafe1ae0569d31574c22a4be2ed15122a8b035a56a25eda998fe0e7d1663b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75962a44e27908e2db9d144ec980078f049d8d1d66eae8d8c65644c96d37fc36
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2331E438A55A08EFEB339E14CC45FE877E9AB04398F594102FB1996BE0C7B59980DB41
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0038ABF1
                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 0038AC0D
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 0038AC74
                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0038ACC6
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                      • Opcode ID: 7120a47c000c7f5b539036d836e7bc629ed16c325ac32fa671f4e437bb6870e6
                                                                                                                                                                                                                      • Instruction ID: e8d480edbf4fd6d806c643d189722d994f51e8e73648663ef4efdeb4508ae0f9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7120a47c000c7f5b539036d836e7bc629ed16c325ac32fa671f4e437bb6870e6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A310970A04B186FFF37EB658C04BFA7BB9AB89310F08439BE585D61D1C37589858792
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 003B769A
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 003B7710
                                                                                                                                                                                                                      • PtInRect.USER32(?,?,003B8B89), ref: 003B7720
                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 003B778C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                      • Opcode ID: 83526870b017e2ba65c8aae2ead77cdbafdb77903e2bb20ef5992536f9776b0d
                                                                                                                                                                                                                      • Instruction ID: 447886d133fdd9d8f2e0acc5e71f2ca68b255420ba35ad5faf5331f44051fe9c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83526870b017e2ba65c8aae2ead77cdbafdb77903e2bb20ef5992536f9776b0d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E541BC34A09214DFCB13CF59D886EF9B7F8FB89308F1941A8E6159B660CB30E941CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 003B16EB
                                                                                                                                                                                                                        • Part of subcall function 00383A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00383A57
                                                                                                                                                                                                                        • Part of subcall function 00383A3D: GetCurrentThreadId.KERNEL32 ref: 00383A5E
                                                                                                                                                                                                                        • Part of subcall function 00383A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003825B3), ref: 00383A65
                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 003B16FF
                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 003B174C
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 003B1752
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                      • Opcode ID: 986a0b3f30aeddf1cefff3e520c1acea6aafd3eeabce96d36228db19da9efe53
                                                                                                                                                                                                                      • Instruction ID: e2cfbae8eb61e8b7409213c66139c171f1d70cb884347732b21a114e38034fa8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 986a0b3f30aeddf1cefff3e520c1acea6aafd3eeabce96d36228db19da9efe53
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C316171D00259AFC701EFA9D881CEEB7FDEF88308B5080A9E515EB611DB319E45CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00327620: _wcslen.LIBCMT ref: 00327625
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0038DFCB
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0038DFE2
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0038E00D
                                                                                                                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0038E018
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3763101759-0
                                                                                                                                                                                                                      • Opcode ID: 1ba2782b6d844517b7e23b0e4862d912d6f95b930085c3a54e9d78fc401a83d0
                                                                                                                                                                                                                      • Instruction ID: ab1597aeea79151f342370759e3568f3281bf188ae1eb54d7db393f89da6e1a5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ba2782b6d844517b7e23b0e4862d912d6f95b930085c3a54e9d78fc401a83d0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A921D371900314AFCB22AFA8D881BAEB7F8EF45710F1140A4E904FF285D770AE41CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00339BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00339BB2
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 003B9001
                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00377711,?,?,?,?,?), ref: 003B9016
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 003B905E
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00377711,?,?,?), ref: 003B9094
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                      • Opcode ID: 56fca5e835808401f92d98646ccc2f9d5c42c9e2e171da7ada6a8d27d7bb2c1b
                                                                                                                                                                                                                      • Instruction ID: 60d0d468ab6cfd02085d2554ab1ffbf558e61c40889da3ea66f121aa541c1290
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56fca5e835808401f92d98646ccc2f9d5c42c9e2e171da7ada6a8d27d7bb2c1b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20218D35600018EFCB279F94D898FFA7BB9EB4A354F044196FB054B661C3719990DBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,003BCB68), ref: 0038D2FB
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0038D30A
                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 0038D319
                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,003BCB68), ref: 0038D376
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                      • Opcode ID: aaf08269261be94e908cfaaaee49a8d732571d1e2286e52e8d917d5df130092a
                                                                                                                                                                                                                      • Instruction ID: 979e6fe2b5dc62cc7b52e281b3da36dd1eb6592013cc3f71c6c571543fd951b2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aaf08269261be94e908cfaaaee49a8d732571d1e2286e52e8d917d5df130092a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4021A1745083019FC712EF28D8818AEB7E8EE5A328F104A5DF499CB2E1D731DA45CB93
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00381014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0038102A
                                                                                                                                                                                                                        • Part of subcall function 00381014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00381036
                                                                                                                                                                                                                        • Part of subcall function 00381014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00381045
                                                                                                                                                                                                                        • Part of subcall function 00381014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0038104C
                                                                                                                                                                                                                        • Part of subcall function 00381014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00381062
                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 003815BE
                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 003815E1
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00381617
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 0038161E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                      • Opcode ID: 5fcf4db6880eade67cd31aa140b053cd352f4322ed8cedce0d350dc5b4f31d72
                                                                                                                                                                                                                      • Instruction ID: b5701ee21a9d5ff8e1642fbdaf6b543f0bb94c335012a1b7cd98fe6e13b8f5a9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fcf4db6880eade67cd31aa140b053cd352f4322ed8cedce0d350dc5b4f31d72
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C216071E10209EFDF11EFA4C945BEEB7B8FF45354F194499E881AB241E730AA46CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 003B280A
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 003B2824
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 003B2832
                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 003B2840
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                      • Opcode ID: b58cbfbdb3219d2ec7850e754e4673a4e30385c364ab8803fc3f8522ca912218
                                                                                                                                                                                                                      • Instruction ID: 18e1ac3ac9820144dfe5a5faf98d6cc208b7427d7f36aff35dc4874845f663f0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b58cbfbdb3219d2ec7850e754e4673a4e30385c364ab8803fc3f8522ca912218
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9421B231214111AFD7269B24C845FAA7799AF86328F158358F526CFA92CB71FC42C790
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00388D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0038790A,?,000000FF,?,00388754,00000000,?,0000001C,?,?), ref: 00388D8C
                                                                                                                                                                                                                        • Part of subcall function 00388D7D: lstrcpyW.KERNEL32(00000000,?,?,0038790A,?,000000FF,?,00388754,00000000,?,0000001C,?,?,00000000), ref: 00388DB2
                                                                                                                                                                                                                        • Part of subcall function 00388D7D: lstrcmpiW.KERNEL32(00000000,?,0038790A,?,000000FF,?,00388754,00000000,?,0000001C,?,?), ref: 00388DE3
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00388754,00000000,?,0000001C,?,?,00000000), ref: 00387923
                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00388754,00000000,?,0000001C,?,?,00000000), ref: 00387949
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00388754,00000000,?,0000001C,?,?,00000000), ref: 00387984
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                      • Opcode ID: 1e487ce027801e37bfb594cfbb33e3b46f6a57f3d4207e4bf6010b92fa84837d
                                                                                                                                                                                                                      • Instruction ID: 1dc0f99583ee710b1e1ca2e843d4f9ceed90972b08a90b2f14ca9f80c34c04c0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e487ce027801e37bfb594cfbb33e3b46f6a57f3d4207e4bf6010b92fa84837d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA11E93A200342AFCB26BF39D845D7A77AAFF45394B60416AF946CB2A4EF31D811C751
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 003B7D0B
                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 003B7D2A
                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 003B7D42
                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0039B7AD,00000000), ref: 003B7D6B
                                                                                                                                                                                                                        • Part of subcall function 00339BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00339BB2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                                      • Opcode ID: 8772cfe5b9aff915b18467ec76aec8ad252bfb05f0bef979153392c1af6bb409
                                                                                                                                                                                                                      • Instruction ID: cfcb4af70489e2287c861d1d90dc6a1c695df355e6da72d100757db897831c14
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8772cfe5b9aff915b18467ec76aec8ad252bfb05f0bef979153392c1af6bb409
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D21193315146159FCB129F28DC04AF63BA9EF853A8F164728FA35D76F0D7319950CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 003B56BB
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B56CD
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003B56D8
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 003B5816
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                                      • Opcode ID: 52319501c6b0790070a21204017a465647f830d0631de4391373c4f8939d65b3
                                                                                                                                                                                                                      • Instruction ID: a9ecc9fae40ca80bebc6b7df0eb5a211be3ae6f50abcebcd1729adb0722c5db1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52319501c6b0790070a21204017a465647f830d0631de4391373c4f8939d65b3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE11D675604608AADB229F61CC85BFE77ACEF10768F104126FB15DA481EB70D980CB60
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 8bfff9c50b91a5dd921ba3117122e8f782e22131b8536d5175a24a5f669d4631
                                                                                                                                                                                                                      • Instruction ID: f93ef528f9d416ae076dfb88e731c3af0c36754d3e23d284d6c5a380e965927b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bfff9c50b91a5dd921ba3117122e8f782e22131b8536d5175a24a5f669d4631
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4018FB220561A3EF62326786CC0F7766ACDF823BAF310325FD31651F2DB608C484160
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00381A47
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00381A59
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00381A6F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00381A8A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                      • Opcode ID: c9694e1db896cca456a538eff1f368fa4b4b734744ad1758316ff79387c12017
                                                                                                                                                                                                                      • Instruction ID: d98c51e775c66b54fe6b199b4a8631402ac77924f3f6807e10f705d79f29f4fa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9694e1db896cca456a538eff1f368fa4b4b734744ad1758316ff79387c12017
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F11393AD01219FFEB11EBA4CD85FADFB78EB08750F200091EA10B7290D671AE51DB94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0038E1FD
                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 0038E230
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0038E246
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0038E24D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                      • Opcode ID: 7f08b593ea9babe25111371757f71c0c4d222c664ff24c4fc685f94cebd0710d
                                                                                                                                                                                                                      • Instruction ID: 1971652567cdd65015cbf5e62a7d1dc5e8ba00acfe0c4ff1388dfd6cdcbcb81a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f08b593ea9babe25111371757f71c0c4d222c664ff24c4fc685f94cebd0710d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94112B76904314BFC713AFA8EC05AAE7FADAB45314F004766F924E3290D6B0CD00C7A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,0034CFF9,00000000,00000004,00000000), ref: 0034D218
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0034D224
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0034D22B
                                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 0034D249
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                                      • Opcode ID: c9e3c1954035d5435bcbad7250704532935b289b0491d48fea7aff633795272b
                                                                                                                                                                                                                      • Instruction ID: 477742307f454bde768136f0f4b9c7d0f46a247bd33d52a6f8a1b8c4ffe66fd6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9e3c1954035d5435bcbad7250704532935b289b0491d48fea7aff633795272b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3401C036815218BBCB235BA5DC09AAA7AEDDF81331F110719F9259E1D0CBB0A901C6A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00339BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00339BB2
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 003B9F31
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 003B9F3B
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 003B9F46
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 003B9F7A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                      • Opcode ID: c618facf349132906a763d7f4c8aef85e9c05cec8abddca5213ba9f0090d78db
                                                                                                                                                                                                                      • Instruction ID: 1e07702a4886e27ed20b286676477447b962e7272f6306af5963cb6efa353b52
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c618facf349132906a763d7f4c8aef85e9c05cec8abddca5213ba9f0090d78db
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2113A3190011AEBDB12DF98D885AFE77BCEB4632AF000552FB11E7550D730BA81CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0032604C
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00326060
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 0032606A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                      • Opcode ID: 5f3224162f2cb0870fab8c803b63e93992b4643c19c4f58b7e7cb44690570887
                                                                                                                                                                                                                      • Instruction ID: be0b2602ea6efeaa6b4cd4ef507aaa009ea734c8507f44df91b37bb4450a28f2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f3224162f2cb0870fab8c803b63e93992b4643c19c4f58b7e7cb44690570887
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE11AD72505518FFEF234FA4AC46EEABB6DEF093A8F054201FA0456020C732DC60EBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00343B56
                                                                                                                                                                                                                        • Part of subcall function 00343AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00343AD2
                                                                                                                                                                                                                        • Part of subcall function 00343AA3: ___AdjustPointer.LIBCMT ref: 00343AED
                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00343B6B
                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00343B7C
                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00343BA4
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                      • Instruction ID: 4500d7413069184530ba6ca5e67425fce483936be6b60be48bdb3ae04f42aeef
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0401E932100149BBDF126E95CC46EEB7BA9EF58754F054114FE489E121D732E961DBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,003213C6,00000000,00000000,?,0035301A,003213C6,00000000,00000000,00000000,?,0035328B,00000006,FlsSetValue), ref: 003530A5
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0035301A,003213C6,00000000,00000000,00000000,?,0035328B,00000006,FlsSetValue,003C2290,FlsSetValue,00000000,00000364,?,00352E46), ref: 003530B1
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0035301A,003213C6,00000000,00000000,00000000,?,0035328B,00000006,FlsSetValue,003C2290,FlsSetValue,00000000), ref: 003530BF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                      • Opcode ID: b82749bb352d16ff2133ab298df552dbffc91b1fc1469963244760919fcb926a
                                                                                                                                                                                                                      • Instruction ID: 09069f788a9d9822d87a5b380875e5bfad73d9f4abb903768f2a0e8bcf11df63
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b82749bb352d16ff2133ab298df552dbffc91b1fc1469963244760919fcb926a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94017136712326ABCB334A699C44D667B9CAB45BA6B124720FE07E71A0D721D909C6E0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0038747F
                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00387497
                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 003874AC
                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 003874CA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                      • Opcode ID: 747776cda8fab5646bcec3201bb096c0a5fdd0255892de479d0b9fc61cea080f
                                                                                                                                                                                                                      • Instruction ID: c4287d534bb7bad0c3f1a04442d7dc23bb94ccb9f00a53eeae2dbbfc1cbc7976
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 747776cda8fab5646bcec3201bb096c0a5fdd0255892de479d0b9fc61cea080f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A11C4B12153109FE7329F56DC08FA27FFDEB00B14F2085A9A656D7551D770EA04DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0038ACD3,?,00008000), ref: 0038B0C4
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0038ACD3,?,00008000), ref: 0038B0E9
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0038ACD3,?,00008000), ref: 0038B0F3
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0038ACD3,?,00008000), ref: 0038B126
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                      • Opcode ID: 35c525616256ab3eaf0b93a84e1e3752323aa325f0ded54cab98a0435427782e
                                                                                                                                                                                                                      • Instruction ID: eaed817f5db68c8dc3b5a0bb3826930ff83f41ecbc8e45fa96b4b371f236aaad
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35c525616256ab3eaf0b93a84e1e3752323aa325f0ded54cab98a0435427782e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F115B71C0162EE7CF12EFE8E9996EEFB78FF09711F114186D981B6181CB3056508B51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 003B7E33
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 003B7E4B
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 003B7E6F
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 003B7E8A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                      • Opcode ID: 8d08a1dd32b2d15fba249fe2ea5d77f321ad5e3a0ab633122071b85af1db2432
                                                                                                                                                                                                                      • Instruction ID: d63d95280e7bf5aa9b19abb2cb52b24f40e2e5cd801f32a8f1a51f146536ef0b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d08a1dd32b2d15fba249fe2ea5d77f321ad5e3a0ab633122071b85af1db2432
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C1153B9D0020AAFDB51CF98C884AEEBBF9FF08314F509166E915E3210D735AA54CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00382DC5
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00382DD6
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00382DDD
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00382DE4
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                      • Opcode ID: ffaf1eb86eb8728a4afb617d07ef2ab2da6f220869d6c0677b4f36b8136582c4
                                                                                                                                                                                                                      • Instruction ID: feb5a030390bd97e613aef8dc98c0454f4ea4dda24f4f442194931d4e6cb40fc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ffaf1eb86eb8728a4afb617d07ef2ab2da6f220869d6c0677b4f36b8136582c4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47E06D72511224BBDB322B629C0DFEB3F6CEB42BA5F041255B605D10809AA48844C6B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00339639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00339693
                                                                                                                                                                                                                        • Part of subcall function 00339639: SelectObject.GDI32(?,00000000), ref: 003396A2
                                                                                                                                                                                                                        • Part of subcall function 00339639: BeginPath.GDI32(?), ref: 003396B9
                                                                                                                                                                                                                        • Part of subcall function 00339639: SelectObject.GDI32(?,00000000), ref: 003396E2
                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 003B8887
                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 003B8894
                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 003B88A4
                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 003B88B2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                      • Opcode ID: ec4252a0fcba4b019eda8d024728769c2c151b7f9dff34edb6a9d90b25b46169
                                                                                                                                                                                                                      • Instruction ID: 00fc75dfe592af434b63dbea515373849c6cd1c63bc9ea342853e5c5fb70bc6c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec4252a0fcba4b019eda8d024728769c2c151b7f9dff34edb6a9d90b25b46169
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DF03A36051259FBDB236F98AC0AFDA3A5DAF06314F048100FB11650E1C7B55511CFE5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 003398CC
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 003398D6
                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 003398E9
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 003398F1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                      • Opcode ID: 4ee3d3cacc1d1af84d56ea85d81302a522036894c5044fb1b2a9ea6b55d6fbf1
                                                                                                                                                                                                                      • Instruction ID: d317731d2287deb3089d689d5750d9b07869dee7ffaa9b122a047bd45d22212e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ee3d3cacc1d1af84d56ea85d81302a522036894c5044fb1b2a9ea6b55d6fbf1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7DE06531254240AADB325B79AC09BE83F14AB12339F04C31AF7F9580E1C37546409B10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00381634
                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,003811D9), ref: 0038163B
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,003811D9), ref: 00381648
                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,003811D9), ref: 0038164F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                      • Opcode ID: 773782fda954ce512d5e0c3e89cf4ece9c2c7046fedd35a1434b4f5aa54acd59
                                                                                                                                                                                                                      • Instruction ID: c1dd0e179fa2c4ca866a336dff5dc7bca623228f65eb3d6bfdf97f946e022291
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 773782fda954ce512d5e0c3e89cf4ece9c2c7046fedd35a1434b4f5aa54acd59
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6E08631611311DBD7312FA09D0DB863B7CBF44795F194958F785C9080E6348541C760
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0037D858
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0037D862
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0037D882
                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 0037D8A3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                      • Opcode ID: 0def28ffe48b2bc7ac85a33d5aeff369eabfa76360248dc543c67fd3e7854d17
                                                                                                                                                                                                                      • Instruction ID: b8168748a59c938d6a246e9e9d8c5eedb2130f255358cae51ba378d32d751788
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0def28ffe48b2bc7ac85a33d5aeff369eabfa76360248dc543c67fd3e7854d17
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72E01AB4C10204EFCB62AFA4D908B6DBBB9FB48314F14A109E906E7250C7388A01EF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0037D86C
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0037D876
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0037D882
                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 0037D8A3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                      • Opcode ID: b3cfb0fdf0a151a6727ccda1386127e8bc8fafac97dab47d514fb5cef19ae2c2
                                                                                                                                                                                                                      • Instruction ID: 732572f29b28f6cd30bf3a1ac211fd1b403748d570ac59cd5562242a15b1e21d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3cfb0fdf0a151a6727ccda1386127e8bc8fafac97dab47d514fb5cef19ae2c2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65E01A74C10204EFCB62AFA4D808A6DBBB9BB48314F14A108EA06E7250C7385A01DF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00327620: _wcslen.LIBCMT ref: 00327625
                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00394ED4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                      • Opcode ID: 8288f2d484811a35bea601fcb7be206bd8d1f6c886124d5e79d44c0e8e104193
                                                                                                                                                                                                                      • Instruction ID: f894bbbec2a018e691375ae5d669dbea8bb98c0233b47af504bf25ad18b14d21
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8288f2d484811a35bea601fcb7be206bd8d1f6c886124d5e79d44c0e8e104193
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB918175A002159FCF16DF58C484EAABBF5BF49304F198099E80A9F762D731ED86CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 0034E30D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                      • Opcode ID: 7c54fbb7ace6b4a01e03394cbc4695a9efd502abbdf6cf8a8179eeef5ed5b363
                                                                                                                                                                                                                      • Instruction ID: 8aac2952b6775baf3fd6ff70aa2e3f160d1951eddc89d9771dce72fb441f005a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c54fbb7ace6b4a01e03394cbc4695a9efd502abbdf6cf8a8179eeef5ed5b363
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B517261A0C20196C7177B14ED02F7A3BE8FB40742F354D58E8D58A2F9DB359C899B86
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(0037569E,00000000,?,003BCC08,?,00000000,00000000), ref: 003A78DD
                                                                                                                                                                                                                        • Part of subcall function 00326B57: _wcslen.LIBCMT ref: 00326B6A
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(0037569E,00000000,?,003BCC08,00000000,?,00000000,00000000), ref: 003A783B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                      • String ID: <s>
                                                                                                                                                                                                                      • API String ID: 3544283678-390328952
                                                                                                                                                                                                                      • Opcode ID: 9ab8cb63c8ac1f25d723e85617dec07baee67dce94c6f7252fb8125ad01ca75d
                                                                                                                                                                                                                      • Instruction ID: ca7270750bc420f7299d694f574b7780b142fdf312c227602b398394436f3bb9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ab8cb63c8ac1f25d723e85617dec07baee67dce94c6f7252fb8125ad01ca75d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6613D36914128ABCF16EBA4DC92DFEB378FF19700F54452AE542AB091EB345A45CBA0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                      • Opcode ID: 52f2c598a9f405da900067073f894e104d59711cf56a73f6e0a404fea8319e0c
                                                                                                                                                                                                                      • Instruction ID: f58a02dfe140de53167bb87789485fc78ecda5011d77567566d39fed0319d61f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52f2c598a9f405da900067073f894e104d59711cf56a73f6e0a404fea8319e0c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6514731500386DFDB2BEF68D081ABA7BA8EF19310F248495FC959B2D0D7389D52CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0033F2A2
                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 0033F2BB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                      • Opcode ID: 1625626fe55ca43a04d4f34eb76b15859465a25937a2ff0c44c0cc52ab793295
                                                                                                                                                                                                                      • Instruction ID: f64da6a08eac331f0fa9d1ad6262d6bada9a7cbd0237ab8b4dd0e2c0559a7859
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1625626fe55ca43a04d4f34eb76b15859465a25937a2ff0c44c0cc52ab793295
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB513471418744ABD321AF50E886BAFBBF8FF84704F81885DF1D9451A5EB308529CB66
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 003A57E0
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 003A57EC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                                      • Opcode ID: 9f9074526febf455a29bb7a112c9ef2e6b9178d184a71150b4af8b28eee6b983
                                                                                                                                                                                                                      • Instruction ID: 83c5c66e2a1431fd54f914927d755f4b772f224a829091616c2726f2207c51e4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f9074526febf455a29bb7a112c9ef2e6b9178d184a71150b4af8b28eee6b983
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC41D231E002199FCB16DFA9C8819FEBBF9FF5A314F154069E505AB251E7349D81CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0039D130
                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0039D13A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                                      • Opcode ID: 37697b5140593fbc90d33f6cd8d4535ad0507236fdadbff62cf4dd446663d411
                                                                                                                                                                                                                      • Instruction ID: 8e14480fd601480a987bf868ec840963290d7af3bbefbaf861982b29fff38d69
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37697b5140593fbc90d33f6cd8d4535ad0507236fdadbff62cf4dd446663d411
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D312171D01119ABCF16EFA4DD86EEE7FB9FF04340F100019F815AA166D731A956DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 003B3621
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 003B365C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                      • Opcode ID: 7621bf92c8d2ea3952183ca33487a83c73401268d75c9f6e2313bd1d5d3137bc
                                                                                                                                                                                                                      • Instruction ID: 46cffd523d5fcb94a3b847768c7298d792ab4522e05aeb7344f55e8938b847bd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7621bf92c8d2ea3952183ca33487a83c73401268d75c9f6e2313bd1d5d3137bc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B331B271110604AEDB25DF28DC81FFB73ADFF48718F019619FAA597280DA30AD81C760
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 003B461F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 003B4634
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                      • Opcode ID: 0b2861c64bac3dd58331e0f210c6b203534d0d10fef41b58df20f138f260d762
                                                                                                                                                                                                                      • Instruction ID: e401f4f796d2458c478b2dc3ecb07fb986654653924378647f3e1280be216044
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b2861c64bac3dd58331e0f210c6b203534d0d10fef41b58df20f138f260d762
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93313A74A007199FDF15CF69D980BDABBB9FF49304F14406AEA04AB742D770A941CF94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 003B327C
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 003B3287
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                      • Opcode ID: ba9b51aa9426efbf9fbb93847a04ab3dbbe26370df573793f7c5a56da04b5ba4
                                                                                                                                                                                                                      • Instruction ID: 633000bf31950c5b7eda07c302ef641f7f09a6b7c13a04b5b67ffd24611bf10d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba9b51aa9426efbf9fbb93847a04ab3dbbe26370df573793f7c5a56da04b5ba4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E11E2717002187FEF229F94DC81EFB376EEB983A8F114628FA189B690D6319D518760
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0032600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0032604C
                                                                                                                                                                                                                        • Part of subcall function 0032600E: GetStockObject.GDI32(00000011), ref: 00326060
                                                                                                                                                                                                                        • Part of subcall function 0032600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0032606A
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 003B377A
                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 003B3794
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                      • Opcode ID: 3e434cd52b41595a321262ee0b5200709d7a917afcb3710c3e341ef9d5202de1
                                                                                                                                                                                                                      • Instruction ID: aa370399e52c8b985d2259c650ecbea05104449c17e4ea6e280d2171c9a376c9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e434cd52b41595a321262ee0b5200709d7a917afcb3710c3e341ef9d5202de1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69115CB2610209AFDB12DFA8CC46EEA7BB8EB08308F014514FA55E2250EB34E810DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0039CD7D
                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0039CDA6
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                      • Opcode ID: 98cbd375834ba54d7a89b3c42ee7ad0569f598990a05e54488fae8cd145be55d
                                                                                                                                                                                                                      • Instruction ID: e754c9b5d459b8c61b6854c468028395c87d671d96d47a7695a63083ce944e31
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98cbd375834ba54d7a89b3c42ee7ad0569f598990a05e54488fae8cd145be55d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D111E9B12256317EDB364B668C45FF7BE6CEF127A4F005236B10983180D7709840D6F0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 003B34AB
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 003B34BA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                      • Opcode ID: 07c1e6daf14996b2d433f8732ca092cde425a9517ddbd3dc25d39a631fb44fd1
                                                                                                                                                                                                                      • Instruction ID: 46d937eb580cbb05e8fa90c3a711e7bfb9a747aa3c8dd55539f7d1590efd8e0d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07c1e6daf14996b2d433f8732ca092cde425a9517ddbd3dc25d39a631fb44fd1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED119A71100218ABEB238E6ADC40AFB376EEF05378F514324FA60979E0C771DC519B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00386CB6
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00386CC2
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                      • Opcode ID: cb2934929f32f626baebd705432abaca4744de26a6311b9c845ee062c419eb25
                                                                                                                                                                                                                      • Instruction ID: 7c04c593065704eeffbaf6f17fcf6999d68fb311e5e396deb5af0888df72e83c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb2934929f32f626baebd705432abaca4744de26a6311b9c845ee062c419eb25
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7010432610A368BCB23BFBDDC829BF77B9FB60710B020575E85296194EB31D804C750
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                        • Part of subcall function 00383CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00383CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00381D4C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                      • Opcode ID: 5afbc0158563dc85ae19ae08ca88e60e8a826ecb7dd568f883025e41d3c93887
                                                                                                                                                                                                                      • Instruction ID: e4a4a8c510cf9d034b27f5bb6845b7fad3a2d94a4e0f60e70effe8c9a7e660c9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5afbc0158563dc85ae19ae08ca88e60e8a826ecb7dd568f883025e41d3c93887
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F601D875651328ABCB16FBA4DC51EFEB36CFB46350F14065AF8225B3C1EA30590D87A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                        • Part of subcall function 00383CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00383CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00381C46
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                      • Opcode ID: 04ac04f9b98af0f71378eff9b005be5e9a2fe835516faee1fc96daffc9a53be3
                                                                                                                                                                                                                      • Instruction ID: b2331713a0bd4636c8b3b96116bd5555f40451cb30861b080cfc136bfb10d9a7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04ac04f9b98af0f71378eff9b005be5e9a2fe835516faee1fc96daffc9a53be3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A301A775A8121867CB16FB90D951EFF77BCAB15340F14005AE5066B2C1EA209E0987B1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                        • Part of subcall function 00383CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00383CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00381CC8
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                      • Opcode ID: 61924c2460ab234d31189787c3b6625d562cbd731854a2e5293dc03b6518c31a
                                                                                                                                                                                                                      • Instruction ID: d1d6dc2fe6d56e6ada609ea45780bcdf3e8bb5488fa14c8c90d76bf308de8374
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61924c2460ab234d31189787c3b6625d562cbd731854a2e5293dc03b6518c31a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F0186B5A8122967CB17FBA5DA11FFE77BCAB11740F140056B80277281EA619F09C771
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0033A529
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                      • String ID: ,%?$3y7
                                                                                                                                                                                                                      • API String ID: 2551934079-2925278036
                                                                                                                                                                                                                      • Opcode ID: 16b837130f63514cb8ce31cbf65584aed88e823fe5b1f1d947381a61b7c98ed4
                                                                                                                                                                                                                      • Instruction ID: cfae52325a37c1f5a97af3e5d17f91f5c59d33b75e0693cf56c629a67afd8d74
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16b837130f63514cb8ce31cbf65584aed88e823fe5b1f1d947381a61b7c98ed4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2014E31700A2497D50BF768EC97BBD7358DB06710F400465F6855F2C3DE60AD01C697
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00329CB3: _wcslen.LIBCMT ref: 00329CBD
                                                                                                                                                                                                                        • Part of subcall function 00383CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00383CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00381DD3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                      • Opcode ID: b13562a9adcfc84c4425b86c65cfbf5d01ae3314b881c8c6a94c00299fc9d513
                                                                                                                                                                                                                      • Instruction ID: c8d136214cb9364e7b80448639d4c2117e41eb95c88fa585f823861dd768805f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b13562a9adcfc84c4425b86c65cfbf5d01ae3314b881c8c6a94c00299fc9d513
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0F0A471A41329A7DB16F7A4DC52FFE777CAB01754F140956F8226B2C1DA60590D8360
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,003F3018,003F305C), ref: 003B81BF
                                                                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 003B81D1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                      • String ID: \0?
                                                                                                                                                                                                                      • API String ID: 3712363035-4089910536
                                                                                                                                                                                                                      • Opcode ID: 66573e6faa4868e2d818fea388457efa6c1499e669a3c716145bb7acaa7dd093
                                                                                                                                                                                                                      • Instruction ID: a6135c50712c45a1a89d991abdd8a3d3b6500df3159d63a8ad68aa4460ccacf7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66573e6faa4868e2d818fea388457efa6c1499e669a3c716145bb7acaa7dd093
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3F082F6640305BFE3626B65AC45FB73A9CDB04754F400422BB0DE91A2DA799E00C3F8
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                                      • Opcode ID: 813b37417cb2f8e1c9f4674f4875adbbdff064cd6877bc127871fef774d12e5e
                                                                                                                                                                                                                      • Instruction ID: 55efb72eb2cf4dfbbf008b33b8fddf5c7c99f9c8ee68190ccaa6a46f4414dce4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 813b37417cb2f8e1c9f4674f4875adbbdff064cd6877bc127871fef774d12e5e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44E02B06214220109233127B9CC5A7F57CDCFCE750710183BF981CA266EF949D92A3A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00380B23
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                      • Opcode ID: 6a537043f5c42545034afe243153f739b62cbf0159f025af98fd7947e4e3fb0e
                                                                                                                                                                                                                      • Instruction ID: e33bbb7dc00f6e785ea469e44d652054125e2106ec487e9fd6f361e001ae8443
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a537043f5c42545034afe243153f739b62cbf0159f025af98fd7947e4e3fb0e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1E0D8322443582BD22736947C43FC97A848F05B14F100426FB485D4C38BE1649046E9
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0033F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00340D71,?,?,?,0032100A), ref: 0033F7CE
                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,0032100A), ref: 00340D75
                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0032100A), ref: 00340D84
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00340D7F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                      • Opcode ID: d10f08933624eb0809a88ae640d2cf51312e73640c75c3fa6929a9c6e3fb567f
                                                                                                                                                                                                                      • Instruction ID: d2b2594a2494416d336df9121544a2ceb4a4977512c00aa5086bef361fc034d2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d10f08933624eb0809a88ae640d2cf51312e73640c75c3fa6929a9c6e3fb567f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BDE06D747003118FD7379FB8E8447927BE4AF04748F008A2DE682CA651DBB5F4488BA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0033E3D5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                      • String ID: 0%?$8%?
                                                                                                                                                                                                                      • API String ID: 1385522511-446869605
                                                                                                                                                                                                                      • Opcode ID: 2380c44d7e47ce92d989763e86312d270d54f5b128c89cde44bc950cb0d8db83
                                                                                                                                                                                                                      • Instruction ID: d5c2d0ea2c608f5d4555ae35acaa072d47872b363e7872149df66db28805d87b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2380c44d7e47ce92d989763e86312d270d54f5b128c89cde44bc950cb0d8db83
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6BE02639500914CBC60B9718B8D4EAAB39BAB06330F100174E20A8F1D1DB302C41C644
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0039302F
                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00393044
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                      • Opcode ID: ba265f39237c9ceb4af9925a5365af26be71c0217e238c67415242a05b4f84c2
                                                                                                                                                                                                                      • Instruction ID: f4e3d8fcd815531a04962b323cc14456b1c18d6646e546a97d01acdd1009990b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba265f39237c9ceb4af9925a5365af26be71c0217e238c67415242a05b4f84c2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06D05EB290032867DE30A7A5AC0EFCB3A6CDB44754F0007A1B755E60D1DBB09984CBE0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                      • Opcode ID: e5eaac46fbce8b74ea4d492b703356404566499c670d803d82972dd69da4ce9f
                                                                                                                                                                                                                      • Instruction ID: d22a196887cce692f1e35c2dbc0649163f4d9b4b90e74655b2829b9c6af262f8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5eaac46fbce8b74ea4d492b703356404566499c670d803d82972dd69da4ce9f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31D012A1C08118EACFA296D0DC858B9B37CBF08301F50C852F90AA1442D628C509A761
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 003B232C
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 003B233F
                                                                                                                                                                                                                        • Part of subcall function 0038E97B: Sleep.KERNEL32 ref: 0038E9F3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                      • Opcode ID: ab76a040b9e5c9ccc8481f9a36c851e8dceebb5ad7642bf59f9923ad1819784d
                                                                                                                                                                                                                      • Instruction ID: 4e2434954768c92b15f30d04d44aa6593aeab6ee667007122f3e15f772419c6e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab76a040b9e5c9ccc8481f9a36c851e8dceebb5ad7642bf59f9923ad1819784d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72D0A9323A0310B6E275B7319C0FFD6AA089B00B04F000A02B385AA0D0C9E0A8008A04
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 003B236C
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 003B2373
                                                                                                                                                                                                                        • Part of subcall function 0038E97B: Sleep.KERNEL32 ref: 0038E9F3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                      • Opcode ID: db0230e7dd5187c84c9faa69085d7bf93a710a886f189aeaae9bc6eca59ce270
                                                                                                                                                                                                                      • Instruction ID: 554f5357719bc2e470d3c3bdf560b41343aa1848811bdca0aca876fc3269ff39
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db0230e7dd5187c84c9faa69085d7bf93a710a886f189aeaae9bc6eca59ce270
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9D0A9323D03107AE276B7319C0FFC6A6089B04B04F000A02B381AA0D0C9E0B8008A08
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0035BE93
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0035BEA1
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0035BEFC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1838709312.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1838632093.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839285167.00000000003E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839796841.00000000003EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1839879985.00000000003F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_320000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                      • Opcode ID: 49106feccadc9d028a670b59886497c126a3135673e4fa6c6a9fcf67bc006417
                                                                                                                                                                                                                      • Instruction ID: 13826f115e121f9e6940f6e6847cd010dcf64f51ef111225e9e6e54fd3b81d60
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49106feccadc9d028a670b59886497c126a3135673e4fa6c6a9fcf67bc006417
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D41C334600206AFCB238F65DC45EAAFBA9AF41312F1A4169FD599B1B1DB309D09CB60